Virus

About “Virus.Win32.Lamer.kn” infection

Malware Removal

The Virus.Win32.Lamer.kn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus.Win32.Lamer.kn virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine Virus.Win32.Lamer.kn?


File Info:

name: A062A7D3504D6F61A34F.mlw
path: /opt/CAPEv2/storage/binaries/c538d7cc7c29c99b99619561901d95f757ec7e00498533f5ea1c43071244d8a2
crc32: DCF2BDD7
md5: a062a7d3504d6f61a34f21d83d5837c6
sha1: 7cc80b3cee20b6c43cf70661c53e0100c6086f5d
sha256: c538d7cc7c29c99b99619561901d95f757ec7e00498533f5ea1c43071244d8a2
sha512: 8963dc21217edae7a2ab6cae2e83c5471cc37cb08fc176b35e49dea6215056a852373d4cb507486979fab10ebd84921d1725086661f72f74c9c27bee3bf328e6
ssdeep: 49152:+PksCRTbjgitQMZgdeKVQkUbcokNnMzWQTS125xXIUepx57iVZ/hbuRKwpB:+PhQgiod9o955IRx5CH
type: PE32+ executable (console) x86-64, for MS Windows
tlsh: T1FFF58E12A3E54169E1B392304DBAA371AA76BC365B31D7CF3254D62C1F32ED09A35732
sha3_384: 46f98341e72e8f5c76e4f700588b7ec5b7e92dc4abf80565f522c9f1a27b819b8fb4c5503a2a0400358210b043cb7d79
ep_bytes: 4883ec28488d0d054d0000e830470000
timestamp: 2028-09-17 09:20:52

Version Info:

0: [No Data]

Virus.Win32.Lamer.kn also known as:

LionicVirus.Win32.Lamer.n!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bulz.930557
FireEyeGen:Variant.Bulz.930557
McAfeeArtemis!A062A7D3504D
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaVirus:Win32/Lamer.d439cdae
BitDefenderThetaAI:FileInfector.37DCC0A10D
CyrenW64/Autorun.FB.gen!Eldorado
SymantecTrojan.Gen.6
ESET-NOD32multiple detections
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Generic-9839999-0
KasperskyVirus.Win32.Lamer.kn
BitDefenderGen:Variant.Bulz.930557
NANO-AntivirusTrojan.Win32.Memery.bybqne
AvastWin32:DropperX-gen [Drp]
TencentWin32.Trojan.Multiple.Ljti
Ad-AwareGen:Variant.Bulz.930557
SophosMal/Generic-R
DrWebWin32.HLLP.Memery.1
TrendMicroTROJ_GEN.R002C0RL821
McAfee-GW-EditionGenericRXQT-WI!989FBBBCE38E
EmsisoftGen:Variant.Bulz.930557 (B)
IkarusVirus.Win32.Agent
GDataGen:Variant.Bulz.930557
MAXmalware (ai score=85)
Antiy-AVLTrojan/Generic.ASMalwS.344704F
GridinsoftRansom.Win64.Sabsik.sa
ArcabitTrojan.Bulz.DE32FD
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
VBA32TScope.Trojan.MSIL
ALYacGen:Variant.Bulz.930557
MalwarebytesMalware.AI.2942385217
TrendMicro-HouseCallTROJ_GEN.R002C0RL821
RisingVirus.Memery!1.A0B4 (CLASSIC)
YandexTrojan.Agent!AXRJ9YG7c6c
SentinelOneStatic AI – Suspicious PE
MaxSecureVirus.W32.Lamer.kj
FortinetW64/Autorun.EV!tr
AVGWin32:DropperX-gen [Drp]
Cybereasonmalicious.3504d6

How to remove Virus.Win32.Lamer.kn?

Virus.Win32.Lamer.kn removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment