Trojan

Trojan:Win32/Vindor!atmnm removal

Malware Removal

The Trojan:Win32/Vindor!atmnm is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Vindor!atmnm virus can do?

  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan:Win32/Vindor!atmnm?


File Info:

name: A9ED6434B40DF6490997.mlw
path: /opt/CAPEv2/storage/binaries/a47dd38325bc8d5b4bcbfbd08c481fa799f92bf85e5570dc8681633f2e8a0df0
crc32: FCA3C6EB
md5: a9ed6434b40df6490997f1c41b6ffab3
sha1: 94ac23511d921f810c061787b797271a606ad109
sha256: a47dd38325bc8d5b4bcbfbd08c481fa799f92bf85e5570dc8681633f2e8a0df0
sha512: c19bbc3cdb319ad1038e9a3e935168cb235029dd5c1a80d5c569ca3ac3ffc344393daa6086abf69b9a48c0e0d8d8204194bcc8c83c76563e0e96e9c03b9f053f
ssdeep: 12288:yoxejOONAM7GUC1Jr+4o628gx2Jw+tP3Jzm8JO3LHXC3X+pd167QhEQO:hxY3NtGUmJr+4Obxd+tPZSZriE6EhE
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15EF48D23F3D14837D1731A748C1BD2B9A826BF512D28758A7BE82D0D9F396913C392D6
sha3_384: ce985fbb10914e809daa32da52c7433b23be18ce7d5bb02a1ad0cd4f374fd55c6f8560f78f7ab9fc8399d87652e27834
ep_bytes: 558bec83c4f053b8547f4800e8c7d3f7
timestamp: 2008-07-23 15:21:46

Version Info:

0: [No Data]

Trojan:Win32/Vindor!atmnm also known as:

BkavW32.Common.C06B11D8
LionicTrojan.Win32.Generic.4!c
DrWebTrojan.PWS.Gamania.10780
MicroWorld-eScanTrojan.Ranapama.AMY
FireEyeGeneric.mg.a9ed6434b40df649
CAT-QuickHealTrojanSpy.Banker.LY8
SkyhighBehavesLike.Win32.Generic.bh
ALYacTrojan.Ranapama.AMY
Cylanceunsafe
ZillyaTrojan.Banker.Win32.55
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005a5d8b1 )
AlibabaMalware:Win32/km_2e2d74.None
K7GWTrojan ( 005a5d8b1 )
Cybereasonmalicious.11d921
ArcabitTrojan.Ranapama.AMY
BitDefenderThetaGen:NN.ZelphiF.36744.SGW@ayJW84gO
VirITTrojan.Win32.Banker5.ARIG
SymantecTrojan.FakeAV
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.FakeAlert.VA
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Generic-9777994-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Ranapama.AMY
NANO-AntivirusTrojan.Win32.Banker.oygn
SUPERAntiSpywareTrojan.Agent/Gen-BankSpy
AvastWin32:DropperX-gen [Drp]
TencentTrojan.Win32.Fakealert.b
TACHYONBanker/W32.DP-Pharm.728576
SophosMal/Banker-F
F-SecureTrojan.TR/Delf.865208
VIPRETrojan.Ranapama.AMY
TrendMicroTROJ_FAKEAV.SMNA
Trapminesuspicious.low.ml.score
EmsisoftTrojan.Ranapama.AMY (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Banker.rxi
WebrootW32.Trojan.Gen
VaristW32/Trojan.ORSB-8183
AviraTR/Delf.865208
Antiy-AVLTrojan[Banker]/Win32.Banker
Kingsoftmalware.kb.a.999
XcitiumTrojWare.Win32.TrojanDownloader.Banload.~AHI@7lad3
MicrosoftTrojan:Win32/Vindor!atmnm
ViRobotTrojan.Win32.Banker.766787
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan.FakeAV.Q
GoogleDetected
AhnLab-V3Trojan/Win32.Banker.R8976
Acronissuspicious
McAfeeFakeAV-DR
MAXmalware (ai score=86)
VBA32TrojanPSW.Gamania
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
ZonerTrojan.Win32.89386
TrendMicro-HouseCallTROJ_FAKEAV.SMNA
RisingDownloader.FakeAV!1.DAF2 (CLASSIC)
YandexTrojan.GenAsa!miVNfz8AUWI
IkarusTrojan.Ranapama
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/FAKEAV.Q!tr
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Vindor!atmnm?

Trojan:Win32/Vindor!atmnm removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment