Trojan

Trojan:Win32/Vindor!atmnm information

Malware Removal

The Trojan:Win32/Vindor!atmnm is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Vindor!atmnm virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan:Win32/Vindor!atmnm?


File Info:

name: A8C50664014CB0CC3F9C.mlw
path: /opt/CAPEv2/storage/binaries/59c2303e51e656a1fe1fd7a90974b2cea3e9189133a36b7ce00374543b95062a
crc32: 999BD1CF
md5: a8c50664014cb0cc3f9c5f1b5dbfc328
sha1: 6950dde03d16a046ff536fe8847780544951705a
sha256: 59c2303e51e656a1fe1fd7a90974b2cea3e9189133a36b7ce00374543b95062a
sha512: aa4171179795cdb6bfa161fe6edc7307eb67b7e5c79402e7a7bd63b9c09158c9072c035659f4cecb17b274c02e9b94cd615b3b21ae00fd8c799529d9756532a3
ssdeep: 24576:hxY3NtGUmJr+4Obxd+tPZSZ9iE6EhE9xY3NtGUmJr+4Obxd+tPZSZniE6EhE7:LY3buzMq0IY3buzMU0E
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15D758D23F3D14837D1731A748C1BD2B9A826BF512D28758A7BE82D0D9F396913C392D6
sha3_384: ecd5142eb6f7a6fdb6c7d255ac88c8e83cddce34a3be343cd62b24e5bfae9fb5a9f54f571b7fe1c67c5c95fd865f1f62
ep_bytes: 558bec83c4f053b8547f4800e8c7d3f7
timestamp: 2008-07-23 15:21:46

Version Info:

0: [No Data]

Trojan:Win32/Vindor!atmnm also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Ranapama.AMY
FireEyeGeneric.mg.a8c50664014cb0cc
CAT-QuickHealTrojanSpy.Banker.LY8
SkyhighBehavesLike.Win32.Fake.th
McAfeeFakeAV-DR
Cylanceunsafe
ZillyaTrojan.Banker.Win32.55
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0001b7311 )
AlibabaTrojanSpy:Win32/Banker.3d61904e
K7GWTrojan-Downloader ( 0001b7311 )
Cybereasonmalicious.03d16a
ArcabitTrojan.Ranapama.AMY
VirITTrojan.Win32.Banker5.ARIG
SymantecTrojan.FakeAV
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.FakeAlert.VA
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Generic-9777994-0
KasperskyHEUR:Trojan-Dropper.Win32.Daws.gen
BitDefenderTrojan.Ranapama.AMY
NANO-AntivirusTrojan.Win32.Banker.oygn
SUPERAntiSpywareTrojan.Agent/Gen-DownloaderBanload
AvastWin32:DropperX-gen [Drp]
TencentTrojan.Win32.Fakealert.b
TACHYONBanker/W32.DP-Pharm.1663125
EmsisoftTrojan.Ranapama.AMY (B)
F-SecureTrojan.TR/Delf.865208
DrWebTrojan.PWS.Gamania.10780
VIPRETrojan.Ranapama.AMY
TrendMicroTROJ_FAM_0000747.TOMA
Trapminesuspicious.low.ml.score
SophosMal/Banker-F
IkarusTrojan.Ranapama
JiangminTrojanSpy.Banker.rxi
WebrootW32.Trojan.Gen
VaristW32/Trojan.ORSB-8183
AviraTR/Delf.865208
Antiy-AVLTrojan[Banker]/Win32.Banker
Kingsoftmalware.kb.a.999
XcitiumTrojWare.Win32.TrojanDownloader.Banload.~AHI@7lad3
MicrosoftTrojan:Win32/Vindor!atmnm
ViRobotTrojan.Win32.Banker.766787
ZoneAlarmHEUR:Trojan-Dropper.Win32.Daws.gen
GDataWin32.Trojan.FakeAV.Q
GoogleDetected
AhnLab-V3Trojan/Win32.Banker.R8976
Acronissuspicious
BitDefenderThetaGen:NN.ZelphiF.36744.LHZ@ayJW84gO
ALYacTrojan.Ranapama.AMY
MAXmalware (ai score=84)
VBA32TrojanPSW.Gamania
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
ZonerTrojan.Win32.89386
TrendMicro-HouseCallTROJ_FAM_0000747.TOMA
RisingDownloader.FakeAV!1.DAF2 (CLASSIC)
YandexTrojan.GenAsa!miVNfz8AUWI
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/FAKEAV.Q!tr
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Vindor!atmnm?

Trojan:Win32/Vindor!atmnm removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment