Virus

Virus.Win32.Lamer removal tips

Malware Removal

The Virus.Win32.Lamer is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus.Win32.Lamer virus can do?

  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Network activity detected but not expressed in API logs
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Virus.Win32.Lamer?


File Info:

crc32: E66332DD
md5: 83e0ce95a42674dfe4fa573b98ba88d4
name: 83E0CE95A42674DFE4FA573B98BA88D4.mlw
sha1: ef2805628e4e2639dbb6637f1088802239d9b4c4
sha256: f8b9907231d5e2759548a3e2b789ede6cd4780503bb43625eaef45841f1403f5
sha512: a62826ed49c233906b968e63866a8cc94d3a69a76076778169ea1f466a4a5ee3b5db3cd621770acb7a79d168256e04280955ff7c7ea0a562e42f1f877a65fbbb
ssdeep: 1536:zvRCFFFj+rLmZkAeH3Kk0AtZyQq+hJuQckAE+TzoswCSfj5mbbB8GMGlZ5G:zv4FFFj+rLokAGwgq+Z/AE+TzpM1mbb+
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Virus.Win32.Lamer also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop6.10374
MicroWorld-eScanGen:Trojan.FileInfector.eGW@aiJEZzn
FireEyeGeneric.mg.83e0ce95a42674df
ALYacGen:Trojan.FileInfector.eGW@aiJEZzn
CylanceUnsafe
VIPRETrojan.Win32.Antavmu.d (v)
SangforMalware
K7AntiVirusTrojan ( 001f4e2b1 )
BitDefenderGen:Trojan.FileInfector.eGW@aiJEZzn
K7GWTrojan ( 001f4e2b1 )
Cybereasonmalicious.5a4267
TrendMicroTROJ_GEN.R06EC0DKI20
BitDefenderThetaAI:Packer.ED5D5D581E
CyrenW32/Antavmu.C.gen!Eldorado
SymantecTrojan.Dropper
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
ClamAVWin.Malware.Antavmu-9791257-0
KasperskyVirus.Win32.Lamer.gen
NANO-AntivirusTrojan.Win32.Drop.etmolw
Ad-AwareGen:Trojan.FileInfector.eGW@aiJEZzn
SophosMal/Antavmu-A
ComodoTrojWare.Win32.KillFiles.NEH@4qfvz0
F-SecureTrojan.TR/Crypt.ZPACK.Gen7
InvinceaML/PE-A + Mal/Antavmu-A
McAfee-GW-EditionBehavesLike.Win32.Generic.lh
EmsisoftGen:Trojan.FileInfector.eGW@aiJEZzn (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Infector
AviraTR/Crypt.ZPACK.Gen7
MAXmalware (ai score=83)
MicrosoftTrojan:Win32/Antavmu.D
ArcabitTrojan.FileInfector.ECA2F2
ZoneAlarmVirus.Win32.Lamer.gen
GDataGen:Trojan.FileInfector.eGW@aiJEZzn
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Antavmu.R25058
Acronissuspicious
McAfeeArtemis!83E0CE95A426
VBA32BScope.Trojan.Downloader
MalwarebytesVirus.Injector
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/KillFiles.NEH
TrendMicro-HouseCallTROJ_GEN.R06EC0DKI20
RisingTrojan.Win32.Antavmu.d (CLASSIC)
YandexTrojan.GenAsa!mLg/yf6hjK0
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Antavmu.JWS!tr
AVGWin32:TrojanX-gen [Trj]
CrowdStrikewin/malicious_confidence_80% (D)
Qihoo-360HEUR/QVM04.0.5B27.Malware.Gen

How to remove Virus.Win32.Lamer?

Virus.Win32.Lamer removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment