Categories: Virus

Virus.Win32.Lamer.cb information

The Virus.Win32.Lamer.cb is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus.Win32.Lamer.cb virus can do?

  • Creates RWX memory
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Traditional)
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Sniffs keystrokes
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Likely virus infection of existing system binary
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Virus.Win32.Lamer.cb?


File Info:

crc32: CA820952md5: f93f9a5a5e3a079609a57efb47bfc9cfname: F93F9A5A5E3A079609A57EFB47BFC9CF.mlwsha1: e32acecc130be16b519c419a409d2576df8d73d0sha256: 4aabef3c4153063a555f60c681a4ec20137548c30f4713f1a7306dd089dac0b7sha512: 582888483e60c5752c8430ab0f48d7f656cb38ddf138c830270e85d6382d7919649ab9023e4a1243d062fe4d59529a732e9f3314f8acb2b3a05e94740f9aa66assdeep: 12288:5MMpXKb0hNGh1kG0HWnALBZZmw+VsLkjrVlQB9FbDTF53nlNFRpO50w9XCfyGjNw:5MMpXS0hN0V0HB2w4type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Virus.Win32.Lamer.cb also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Win32.HLLP.Stone.1
MicroWorld-eScan Trojan.GenericKD.35672875
FireEye Generic.mg.f93f9a5a5e3a0796
CAT-QuickHeal Trojan.Wacatac
McAfee W32/Autorun.worm.aakg
Cylance Unsafe
Sangfor Win.Malware.Mepaow-6725393-0
K7AntiVirus P2PWorm ( 004d32291 )
BitDefender Trojan.GenericKD.35672875
K7GW P2PWorm ( 004d32291 )
Cybereason malicious.a5e3a0
BitDefenderTheta Gen:NN.ZelphiF.34590.i5Zbaa85Uzlb
Cyren W32/Spybot.RGMP-5580
Symantec SMG.Heur!gen
APEX Malicious
Avast Win32:Stihat [Wrm]
ClamAV Win.Malware.Mepaow-6725393-0
Kaspersky Virus.Win32.Lamer.cb
NANO-Antivirus Virus.Win32.Mepaow.btvwx
Tencent Virus.Win32.Lamer.cb
Ad-Aware Trojan.GenericKD.35672875
TACHYON Worm/W32.DPLamer
Sophos ML/PE-A + W32/AutoRun-AQR
Comodo Virus.Win32.Stihat.A@8lodcy
F-Secure Trojan.TR/Crypt.XPACK.Gen
Zillya Trojan.Stihat.Win32.4
TrendMicro TROJ_AGENT_048416.TOMB
McAfee-GW-Edition BehavesLike.Win32.Autorun.tm
Emsisoft Trojan.GenericKD.35672875 (B)
Ikarus Trojan.Win32.Mepaow
Jiangmin Packed.Multi.jhs
MaxSecure Virus.Win32.Lamer.CB
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Virus/Win32.Lamer.cb
Microsoft Trojan:Win32/Wacatac.D4!ml
Gridinsoft Trojan.Win32.Agent.bot!s1
Arcabit Trojan.Generic.D220532B
ZoneAlarm Virus.Win32.Lamer.cb
GData Win32.Worm.Stihat.B
Cynet Malicious (score: 100)
AhnLab-V3 Win32/Lamer.F.X2070
Acronis suspicious
VBA32 Worm.Autorun.2013
ALYac Trojan.GenericKD.35672875
MAX malware (ai score=81)
Malwarebytes Generic.Trojan.Malicious.DDS
Panda Generic Malware
ESET-NOD32 Win32/AutoRun.Stihat.A
TrendMicro-HouseCall TROJ_AGENT_048416.TOMB
Rising Trojan.Injector!1.CC4F (RDMK:cmRtazr/mfLb7yOthjZWr+ruQKIU)
Yandex Worm.AutoRun!fl2XQ65mhvo
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_99%
Fortinet W32/Stone.22A3!tr
AVG Win32:Stihat [Wrm]
CrowdStrike win/malicious_confidence_80% (D)
Qihoo-360 HEUR/QVM13.0.9E87.Malware.Gen

How to remove Virus.Win32.Lamer.cb?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 days ago