Virus

Virus.Win32.Lamer.ko (file analysis)

Malware Removal

The Virus.Win32.Lamer.ko is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus.Win32.Lamer.ko virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine Virus.Win32.Lamer.ko?


File Info:

name: BCE8B367B91F5559B97F.mlw
path: /opt/CAPEv2/storage/binaries/90d63e2bdeada406b22a1491ce7429e0b469fc07ef98c017cc94ce7956b4217d
crc32: 31E0DBBF
md5: bce8b367b91f5559b97f6aec891f526c
sha1: 5fda6262f9150b3af74c580ffd603ee1a06a49ae
sha256: 90d63e2bdeada406b22a1491ce7429e0b469fc07ef98c017cc94ce7956b4217d
sha512: 1e4093d6300503e2efa4451f99b5897079360593ff79714cc5fb03712c7e013d3cb1b1b8fc5d867a3fb89c2c75c852970cd92382b6166d607bf5e100ad818a00
ssdeep: 49152:1qFG+LzAlmmrV3C5dlj+LzAlmmrV3C5dlJqFMUasqcVF//NMl/YMi/fMJST:3lxC5nNlxC5nZPFmzMKMIMY
type: PE32+ executable (console) x86-64, for MS Windows
tlsh: T159D59F1A7DD180B5C05644F049EE93716E39BC27263096AE2F80FA367F70EA5AB77311
sha3_384: 1ed8a6a7647dd619ade9d305b660a095119f0809e05404159ac19a0302a3705b918aee49aaedf267ebd1711036996270
ep_bytes: 4883ec28488d0d75110100e8800b0100
timestamp: 2025-06-19 15:30:53

Version Info:

0: [No Data]

Virus.Win32.Lamer.ko also known as:

LionicVirus.Win32.Lamer.n!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Tedy.44099
FireEyeGen:Variant.Tedy.44099
ALYacGen:Variant.Tedy.44099
CylanceUnsafe
SangforTrojan.Win32.Save.a
Cybereasonmalicious.7b91f5
CyrenW32/CoinMiner.M.gen!Eldorado
SymantecTrojan.Gen.6
ESET-NOD32a variant of Win32/Agent.OAT
Paloaltogeneric.ml
ClamAVWin.Trojan.Qhost-160
KasperskyVirus.Win32.Lamer.ko
BitDefenderGen:Variant.Tedy.44099
NANO-AntivirusTrojan.Win32.BtcMine.exddfs
AvastWin32:Adware-gen [Adw]
TencentWin32.Virus.Lamer.Pkhc
Ad-AwareGen:Variant.Tedy.44099
SophosMal/Generic-R
DrWebTool.BtcMine.1051
TrendMicroTROJ_GEN.R002C0DL821
McAfee-GW-EditionTrojan-FOZT!B232F6A146BD
EmsisoftGen:Variant.Tedy.44099 (B)
IkarusWorm.Win32.Agent
GDataGen:Variant.Tedy.44099
AviraTR/ATRAPS.Gen
Antiy-AVLWorm/Win32.AutoRun
ViRobotTrojan.Win32.Z.Qhost.2784811
MicrosoftTrojan:Win32/Qhost
CynetMalicious (score: 100)
McAfeeArtemis!BCE8B367B91F
MAXmalware (ai score=84)
VBA32Trojan.Qhost
MalwarebytesMalware.AI.930859438
TrendMicro-HouseCallTROJ_GEN.R002C0DL821
YandexTrojan.GenAsa!QsT5y2rA9n0
MaxSecureVirus.Win32.Lamer.KO
FortinetW64/Agent.DPI!tr
BitDefenderThetaAI:Packer.7BD4657620
AVGWin32:Adware-gen [Adw]
PandaGeneric Suspicious
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Virus.Win32.Lamer.ko?

Virus.Win32.Lamer.ko removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment