Categories: Virus

Virus.Win32.Lamer.xe removal

The Virus.Win32.Lamer.xe is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus.Win32.Lamer.xe virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • Manipulates data from or to the Recycle Bin
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Likely virus infection of existing system binary
  • Anomalous binary characteristics

How to determine Virus.Win32.Lamer.xe?


File Info:

name: DDE1E37AC7137F734483.mlwpath: /opt/CAPEv2/storage/binaries/a8a0a609c8b8f814a33fc08593cfe40e2d07656821a3263e20aea6ed88f3d75ccrc32: 08428EC7md5: dde1e37ac7137f734483ffcc3bb00635sha1: 764cfe326a614ef58693a01b1c9a23f2c09ff398sha256: a8a0a609c8b8f814a33fc08593cfe40e2d07656821a3263e20aea6ed88f3d75csha512: 56ac113edd4f6c73be023cac60feb07ac50e01daa20b365b38d81bbd62fbebc5b73902ddde4a52adf5803ba3a2702a875fee6a1911fe8925bd6e61bc94499d1assdeep: 6144:BtfDwsjPThT5zL2TT2IoJoOYlZZ3X97WTSsdbusLgKGFAWadzmQX37v:B5hVEroJoO0Z1X96kegKiAWQj7vtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1CBB44A91F3E404F5F0B79A398D768511DA767CA91B20DA8F13A8261E1F336D18D39F22sha3_384: c78836aa6f3f37fee2d58fbf55c2443dba9367e28ed4cadce29846de7c9526441a5de053d32aff2212d827068575bda1ep_bytes: 558bec83c4e8535633c08945e88945ectimestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Virus.Win32.Lamer.xe also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Generic.1749648
FireEye Generic.mg.dde1e37ac7137f73
CAT-QuickHeal W32.Viking.G8
ALYac Trojan.Generic.1749648
Cylance Unsafe
Zillya Trojan.Lmir.Win32.3
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005788931 )
K7GW Trojan ( 005788931 )
Cybereason malicious.ac7137
BitDefenderTheta AI:Packer.5A7419951D
Cyren W32/Legendmir.GBCN-2869
Symantec W32.Looked.F
ESET-NOD32 Win32/PSW.Legendmir.XE
Baidu Win32.Worm.Viking.d
APEX Malicious
ClamAV Win.Trojan.Delf-1564
Kaspersky Virus.Win32.Lamer.xe
BitDefender Trojan.Generic.1749648
NANO-Antivirus Trojan.Win32.Lmir.kjsx
SUPERAntiSpyware Trojan.Agent/Gen-GameThief
Avast Win32:Lmir-FX [Trj]
Tencent Trojan.Win32.BitCoinMiner.la
Ad-Aware Trojan.Generic.1749648
Emsisoft Trojan.Generic.1749648 (B)
Comodo TrojWare.Win32.PSW.Legendmir.XE@1dov
DrWeb Win32.HLLW.Lant
VIPRE Virus.Win32.Viking.ms (v)
TrendMicro PE_LEGMIR.D
McAfee-GW-Edition BehavesLike.Win32.Ipamor.hh
Sophos ML/PE-A + W32/LegMir-T
GData Win32.Trojan.PSE.TLQCHU
Jiangmin Trojan/PSW.LMir.avh
Avira W32/Lemir.Dll.1
Antiy-AVL Trojan/Generic.ASBOL.B8DE
Arcabit Trojan.Generic.D1AB290
ViRobot Win32.Lmir.59904
Microsoft Virus:Win32/Viking.MS
Cynet Malicious (score: 100)
AhnLab-V3 Win32/Lemir.59904
Acronis suspicious
McAfee PWS-LegMir.j.gen
MAX malware (ai score=83)
VBA32 BScope.Backdoor.Mokes
Malwarebytes Spyware.PasswordStealer
TrendMicro-HouseCall PE_LEGMIR.D
Rising Virus.Win32.Autorun.bl (CLASSIC)
Yandex Trojan.GenAsa!S1dREYVu8UQ
SentinelOne Static AI – Malicious PE
MaxSecure Virus.W32.Delf.AI
Fortinet W32/LEGMIR.DO!tr
AVG Win32:Lmir-FX [Trj]
Panda W32/Legmir.BC
CrowdStrike win/malicious_confidence_100% (D)

How to remove Virus.Win32.Lamer.xe?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

Worm.Win32.Vobfus.dfji (file analysis)

The Worm.Win32.Vobfus.dfji is considered dangerous by lots of security experts. When this infection is active,…

4 mins ago

W32/SillyFDC-GT removal guide

The W32/SillyFDC-GT is considered dangerous by lots of security experts. When this infection is active,…

30 mins ago

Generic.Dacic.1206.5BCB2804 removal instruction

The Generic.Dacic.1206.5BCB2804 is considered dangerous by lots of security experts. When this infection is active,…

36 mins ago

MSIL/Kryptik.OM removal instruction

The MSIL/Kryptik.OM is considered dangerous by lots of security experts. When this infection is active,…

40 mins ago

Trojan:MSIL/PureLogs.SK!MTB removal

The Trojan:MSIL/PureLogs.SK!MTB is considered dangerous by lots of security experts. When this infection is active,…

40 mins ago

Trojan:MSIL/AgentTesla.PSXP!MTB removal instruction

The Trojan:MSIL/AgentTesla.PSXP!MTB is considered dangerous by lots of security experts. When this infection is active,…

40 mins ago