Categories: Virus

Virus.Win32.Lamer removal tips

The Virus.Win32.Lamer is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus.Win32.Lamer virus can do?

  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Network activity detected but not expressed in API logs
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Virus.Win32.Lamer?


File Info:

crc32: E66332DDmd5: 83e0ce95a42674dfe4fa573b98ba88d4name: 83E0CE95A42674DFE4FA573B98BA88D4.mlwsha1: ef2805628e4e2639dbb6637f1088802239d9b4c4sha256: f8b9907231d5e2759548a3e2b789ede6cd4780503bb43625eaef45841f1403f5sha512: a62826ed49c233906b968e63866a8cc94d3a69a76076778169ea1f466a4a5ee3b5db3cd621770acb7a79d168256e04280955ff7c7ea0a562e42f1f877a65fbbbssdeep: 1536:zvRCFFFj+rLmZkAeH3Kk0AtZyQq+hJuQckAE+TzoswCSfj5mbbB8GMGlZ5G:zv4FFFj+rLokAGwgq+Z/AE+TzpM1mbb+type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Virus.Win32.Lamer also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
DrWeb Trojan.MulDrop6.10374
MicroWorld-eScan Gen:Trojan.FileInfector.eGW@aiJEZzn
FireEye Generic.mg.83e0ce95a42674df
ALYac Gen:Trojan.FileInfector.eGW@aiJEZzn
Cylance Unsafe
VIPRE Trojan.Win32.Antavmu.d (v)
Sangfor Malware
K7AntiVirus Trojan ( 001f4e2b1 )
BitDefender Gen:Trojan.FileInfector.eGW@aiJEZzn
K7GW Trojan ( 001f4e2b1 )
Cybereason malicious.5a4267
TrendMicro TROJ_GEN.R06EC0DKI20
BitDefenderTheta AI:Packer.ED5D5D581E
Cyren W32/Antavmu.C.gen!Eldorado
Symantec Trojan.Dropper
APEX Malicious
Avast Win32:TrojanX-gen [Trj]
ClamAV Win.Malware.Antavmu-9791257-0
Kaspersky Virus.Win32.Lamer.gen
NANO-Antivirus Trojan.Win32.Drop.etmolw
Ad-Aware Gen:Trojan.FileInfector.eGW@aiJEZzn
Sophos Mal/Antavmu-A
Comodo TrojWare.Win32.KillFiles.NEH@4qfvz0
F-Secure Trojan.TR/Crypt.ZPACK.Gen7
Invincea ML/PE-A + Mal/Antavmu-A
McAfee-GW-Edition BehavesLike.Win32.Generic.lh
Emsisoft Gen:Trojan.FileInfector.eGW@aiJEZzn (B)
SentinelOne Static AI – Malicious PE
Webroot W32.Infector
Avira TR/Crypt.ZPACK.Gen7
MAX malware (ai score=83)
Microsoft Trojan:Win32/Antavmu.D
Arcabit Trojan.FileInfector.ECA2F2
ZoneAlarm Virus.Win32.Lamer.gen
GData Gen:Trojan.FileInfector.eGW@aiJEZzn
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Antavmu.R25058
Acronis suspicious
McAfee Artemis!83E0CE95A426
VBA32 BScope.Trojan.Downloader
Malwarebytes Virus.Injector
Panda Trj/Genetic.gen
ESET-NOD32 a variant of Win32/KillFiles.NEH
TrendMicro-HouseCall TROJ_GEN.R06EC0DKI20
Rising Trojan.Win32.Antavmu.d (CLASSIC)
Yandex Trojan.GenAsa!mLg/yf6hjK0
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Antavmu.JWS!tr
AVG Win32:TrojanX-gen [Trj]
CrowdStrike win/malicious_confidence_80% (D)
Qihoo-360 HEUR/QVM04.0.5B27.Malware.Gen

How to remove Virus.Win32.Lamer?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 day ago