Virus

Virus.Win32.Lamer.fv (file analysis)

Malware Removal

The Virus.Win32.Lamer.fv is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus.Win32.Lamer.fv virus can do?

  • Enumerates running processes
  • Manipulates data from or to the Recycle Bin
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Virus.Win32.Lamer.fv?


File Info:

name: D0A8E2EDCD6C02D445B7.mlw
path: /opt/CAPEv2/storage/binaries/14d6153b583eb9ab57fa33140e220da60b5ef6b9c530a793ebd6abb1cf016dbc
crc32: 38B4CCA1
md5: d0a8e2edcd6c02d445b7d189a1c365e8
sha1: 1ad5e95772595da622d56dca3f4264c33e8d248f
sha256: 14d6153b583eb9ab57fa33140e220da60b5ef6b9c530a793ebd6abb1cf016dbc
sha512: ca5d4bc5e83729e13e013ecd258f2fcc08b232b1b74a30f84d6122734259361fc7239eae3fa56eeee701ad3c624a4f151861e340bc897c0f74d827da78899147
ssdeep: 49152:/RiT2p7gPYKl8FKaWLfUnljUAgitQMZgdeKVQkUbcokNnMz5:/RiKc/81hgiod9o5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D0C5BF33F6A190B9C27744758AA5C3317A76B83107306ADFA2A8DB3C2F219D15F7B611
sha3_384: 55cfeed90f2cb68650b11f35bd61f0d7b8ceb7e3ad0a1d916b63540b023910511e8a3e220646abb9165d2003d45b724f
ep_bytes: 558bec83c4f053b850404000e8c3ebff
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Virus.Win32.Lamer.fv also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.FileInfector.DIZ@a8W1FGn
FireEyeGeneric.mg.d0a8e2edcd6c02d4
CAT-QuickHealW32.Lamer.FY8
ALYacGen:Trojan.FileInfector.DIZ@a8W1FGn
CylanceUnsafe
ZillyaBackdoor.Urelas.Win32.1031
SangforTrojan.Win32.Save.a
Cybereasonmalicious.dcd6c0
CyrenW32/Lamer.D.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Delf.NBY
APEXMalicious
ClamAVWin.Trojan.Wanacryptor-9862267-1
KasperskyVirus.Win32.Lamer.fv
BitDefenderGen:Trojan.FileInfector.DIZ@a8W1FGn
NANO-AntivirusVirus.Win32.Lamer.ecnncg
AvastWin32:Malware-gen
Ad-AwareGen:Trojan.FileInfector.DIZ@a8W1FGn
SophosML/PE-A
DrWebWin32.Siggen.26
McAfee-GW-EditionBehavesLike.Win32.Generic.vh
EmsisoftGen:Trojan.FileInfector.DIZ@a8W1FGn (B)
IkarusVirus.Win32.Fakefire
GDataWin32.Trojan.PSE.DJ4CW9
AviraDR/Delphi.Gen
Antiy-AVLTrojan/Generic.ASBOL.1E38
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Virus/Win32.Lamer.C1360701
McAfeeTrojan-FJGW!D0A8E2EDCD6C
MAXmalware (ai score=89)
VBA32BScope.Worm.Delf
RisingMalware.Heuristic!ET#99% (RDMK:cmRtazplBZk+NQTTl+1+3lV7A4Ba)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_94%
FortinetW32/Lamer.FV
BitDefenderThetaAI:Packer.49E771C021
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_100% (D)
MaxSecureVirus.W32.Lamer.fv

How to remove Virus.Win32.Lamer.fv?

Virus.Win32.Lamer.fv removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment