Virus

Virus.Win32.Lamer.xe removal

Malware Removal

The Virus.Win32.Lamer.xe is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus.Win32.Lamer.xe virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • Manipulates data from or to the Recycle Bin
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Likely virus infection of existing system binary
  • Anomalous binary characteristics

How to determine Virus.Win32.Lamer.xe?


File Info:

name: DDE1E37AC7137F734483.mlw
path: /opt/CAPEv2/storage/binaries/a8a0a609c8b8f814a33fc08593cfe40e2d07656821a3263e20aea6ed88f3d75c
crc32: 08428EC7
md5: dde1e37ac7137f734483ffcc3bb00635
sha1: 764cfe326a614ef58693a01b1c9a23f2c09ff398
sha256: a8a0a609c8b8f814a33fc08593cfe40e2d07656821a3263e20aea6ed88f3d75c
sha512: 56ac113edd4f6c73be023cac60feb07ac50e01daa20b365b38d81bbd62fbebc5b73902ddde4a52adf5803ba3a2702a875fee6a1911fe8925bd6e61bc94499d1a
ssdeep: 6144:BtfDwsjPThT5zL2TT2IoJoOYlZZ3X97WTSsdbusLgKGFAWadzmQX37v:B5hVEroJoO0Z1X96kegKiAWQj7v
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CBB44A91F3E404F5F0B79A398D768511DA767CA91B20DA8F13A8261E1F336D18D39F22
sha3_384: c78836aa6f3f37fee2d58fbf55c2443dba9367e28ed4cadce29846de7c9526441a5de053d32aff2212d827068575bda1
ep_bytes: 558bec83c4e8535633c08945e88945ec
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Virus.Win32.Lamer.xe also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.1749648
FireEyeGeneric.mg.dde1e37ac7137f73
CAT-QuickHealW32.Viking.G8
ALYacTrojan.Generic.1749648
CylanceUnsafe
ZillyaTrojan.Lmir.Win32.3
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005788931 )
K7GWTrojan ( 005788931 )
Cybereasonmalicious.ac7137
BitDefenderThetaAI:Packer.5A7419951D
CyrenW32/Legendmir.GBCN-2869
SymantecW32.Looked.F
ESET-NOD32Win32/PSW.Legendmir.XE
BaiduWin32.Worm.Viking.d
APEXMalicious
ClamAVWin.Trojan.Delf-1564
KasperskyVirus.Win32.Lamer.xe
BitDefenderTrojan.Generic.1749648
NANO-AntivirusTrojan.Win32.Lmir.kjsx
SUPERAntiSpywareTrojan.Agent/Gen-GameThief
AvastWin32:Lmir-FX [Trj]
TencentTrojan.Win32.BitCoinMiner.la
Ad-AwareTrojan.Generic.1749648
EmsisoftTrojan.Generic.1749648 (B)
ComodoTrojWare.Win32.PSW.Legendmir.XE@1dov
DrWebWin32.HLLW.Lant
VIPREVirus.Win32.Viking.ms (v)
TrendMicroPE_LEGMIR.D
McAfee-GW-EditionBehavesLike.Win32.Ipamor.hh
SophosML/PE-A + W32/LegMir-T
GDataWin32.Trojan.PSE.TLQCHU
JiangminTrojan/PSW.LMir.avh
AviraW32/Lemir.Dll.1
Antiy-AVLTrojan/Generic.ASBOL.B8DE
ArcabitTrojan.Generic.D1AB290
ViRobotWin32.Lmir.59904
MicrosoftVirus:Win32/Viking.MS
CynetMalicious (score: 100)
AhnLab-V3Win32/Lemir.59904
Acronissuspicious
McAfeePWS-LegMir.j.gen
MAXmalware (ai score=83)
VBA32BScope.Backdoor.Mokes
MalwarebytesSpyware.PasswordStealer
TrendMicro-HouseCallPE_LEGMIR.D
RisingVirus.Win32.Autorun.bl (CLASSIC)
YandexTrojan.GenAsa!S1dREYVu8UQ
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.W32.Delf.AI
FortinetW32/LEGMIR.DO!tr
AVGWin32:Lmir-FX [Trj]
PandaW32/Legmir.BC
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Virus.Win32.Lamer.xe?

Virus.Win32.Lamer.xe removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment