Malware

W32.Lamer.FY8 removal instruction

Malware Removal

The W32.Lamer.FY8 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What W32.Lamer.FY8 virus can do?

  • Enumerates running processes
  • Manipulates data from or to the Recycle Bin
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine W32.Lamer.FY8?


File Info:

name: A2A6948815AB62BD5698.mlw
path: /opt/CAPEv2/storage/binaries/458fcd617e6f95fa15313891314306cbd320f250b3335e83a74152968bfc7e36
crc32: 318FB262
md5: a2a6948815ab62bd5698a4c699843b6d
sha1: d8b841a24f234a371536ee4dcd9c3212bb66e11b
sha256: 458fcd617e6f95fa15313891314306cbd320f250b3335e83a74152968bfc7e36
sha512: c5014b98b2940f0ac142bf9d52f67e135404c0b4f4e105569e5a30df29c266b774a8c5b3f421e90f95dbaa29abd5eeb5567fdf9ee41c85ba10c8c5f74eb3365d
ssdeep: 24576:/RimzIvsMaP3wMfqQzQq2oBrjjkOMrhrEGOivIpLfUZt1M:/RiTvsMWwazQq2YhkEGOivmLfUZk
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T190755C55BEED8075D07689FE86EA8651E77278131F3092CF4A4187AE4E33AD08B35732
sha3_384: 92f57a44599faa22bb25b7d2b8c7fd010f0b7b7e6c9b78175da1355a7a41497966349353662bc3946ac8694b670dd47c
ep_bytes: 558bec83c4f053b850404000e8c3ebff
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

W32.Lamer.FY8 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebWin32.Siggen.26
MicroWorld-eScanGen:Trojan.FileInfector.NHZ@a8W1FGn
FireEyeGeneric.mg.a2a6948815ab62bd
CAT-QuickHealW32.Lamer.FY8
ALYacGen:Trojan.FileInfector.NHZ@a8W1FGn
CylanceUnsafe
ZillyaBackdoor.Urelas.Win32.1031
SangforTrojan.Win32.Save.a
Cybereasonmalicious.815ab6
BitDefenderThetaGen:NN.ZelphiF.34114.NHZ@a8W1FGn
CyrenW32/Lamer.D.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Delf.NBY
ClamAVWin.Dropper.Ausiv-9876732-0
KasperskyVirus.Win32.Lamer.fv
BitDefenderGen:Trojan.FileInfector.NHZ@a8W1FGn
NANO-AntivirusVirus.Win32.Lamer.ecnncg
AvastWin32:Malware-gen
Ad-AwareGen:Trojan.FileInfector.NHZ@a8W1FGn
EmsisoftGen:Trojan.FileInfector.NHZ@a8W1FGn (B)
McAfee-GW-EditionBehavesLike.Win32.Generic.th
SophosML/PE-A
IkarusTisandr.Win32.Amm
GDataWin32.Trojan.PSE.DJ4CW9
AviraDR/Delphi.Gen
MAXmalware (ai score=89)
Antiy-AVLVirus/Win32.Lamer.fv
ArcabitTrojan.FileInfector.E5E06C
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Virus/Win32.Lamer.C1360701
McAfeeTrojan-FJGW!A2A6948815AB
VBA32BScope.Worm.Delf
APEXMalicious
RisingMalware.Heuristic!ET#99% (RDMK:cmRtazplBZk+NQTTl+1+3lV7A4Ba)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_94%
FortinetW32/Lamer.FV
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_100% (D)
MaxSecureVirus.W32.Lamer.fv

How to remove W32.Lamer.FY8?

W32.Lamer.FY8 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment