Categories: Trojan

Trojan:Win32/Vindor!atmnm removal

The Trojan:Win32/Vindor!atmnm is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Vindor!atmnm virus can do?

  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan:Win32/Vindor!atmnm?


File Info:

name: 62F9CC791206BD12D113.mlwpath: /opt/CAPEv2/storage/binaries/aa510209e249294634199c245797203182ef6d912d5f33c22d6b830d719fb0fbcrc32: BEF7A8F8md5: 62f9cc791206bd12d113530995f22a6dsha1: 4df2a57756816d1bb5a81f686b73367e13df79e0sha256: aa510209e249294634199c245797203182ef6d912d5f33c22d6b830d719fb0fbsha512: 6c4f902c473d005b22ef11518c8eb0b5e030adc3ffbcc8a1acf8fc12a4bbbf6119c76b316d45b4d22899501841380eb6b1d2512f61dd4217692db699b0fed94cssdeep: 12288:yoxejOONAM7GUC1Jr+4o628gx2Jw+tP3Jzm8JOaHXC3X+pd167QhEQO:hxY3NtGUmJr+4Obxd+tPZSZ6iE6EhEtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E6F48E23F3D14837D1731A748C1BD2B9A826BF512D28758A7BE82D0D9F396913C392D6sha3_384: 69896b55846765140090edf11a43f3d8aa4b8fb981f63964e8d877b2267e0cca385a9e680db79100dde7989fe3a4f78aep_bytes: 558bec83c4f053b8547f4800e8c7d3f7timestamp: 2008-07-23 15:21:46

Version Info:

0: [No Data]

Trojan:Win32/Vindor!atmnm also known as:

Bkav W32.Common.C06B11D8
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.62f9cc791206bd12
CAT-QuickHeal TrojanSpy.Banker.LY8
Skyhigh BehavesLike.Win32.Generic.bh
ALYac Trojan.Ranapama.AMY
Cylance unsafe
Zillya Trojan.Banker.Win32.55
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Malware:Win32/km_2e2d74.None
K7GW Trojan ( 005a5d8b1 )
K7AntiVirus Trojan ( 005a5d8b1 )
Arcabit Trojan.Ranapama.AMY
BitDefenderTheta Gen:NN.ZelphiF.36744.SGW@ayJW84gO
VirIT Trojan.Win32.Banker5.ARIG
Symantec Trojan.FakeAV
ESET-NOD32 a variant of Win32/TrojanDownloader.FakeAlert.VA
APEX Malicious
ClamAV Win.Trojan.Generic-9777994-0
Kaspersky HEUR:Trojan-Dropper.Win32.Daws.gen
BitDefender Trojan.Ranapama.AMY
NANO-Antivirus Trojan.Win32.Banker.oygn
ViRobot Trojan.Win32.Banker.766787
MicroWorld-eScan Trojan.Ranapama.AMY
Avast Win32:DropperX-gen [Drp]
Tencent Trojan.Win32.Fakealert.b
TACHYON Banker/W32.DP-Pharm.728576
Emsisoft Trojan.Ranapama.AMY (B)
F-Secure Trojan.TR/Delf.865208
DrWeb Trojan.PWS.Gamania.10780
VIPRE Trojan.Ranapama.AMY
TrendMicro TROJ_FAKEAV.SMNA
Trapmine suspicious.low.ml.score
Sophos Mal/Banker-F
SentinelOne Static AI – Malicious PE
Jiangmin TrojanSpy.Banker.rxi
Webroot W32.Trojan.Gen
Google Detected
Avira TR/Delf.865208
Antiy-AVL Trojan[Banker]/Win32.Banker
Xcitium TrojWare.Win32.TrojanDownloader.Banload.~AHI@7lad3
Microsoft Trojan:Win32/Vindor!atmnm
SUPERAntiSpyware Trojan.Agent/Gen-BankSpy
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Win32.Trojan.FakeAV.Q
Varist W32/Trojan.ORSB-8183
AhnLab-V3 Trojan/Win32.Banker.R8976
Acronis suspicious
McAfee FakeAV-DR
MAX malware (ai score=81)
VBA32 TrojanPSW.Gamania
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/Genetic.gen
Zoner Trojan.Win32.89386
TrendMicro-HouseCall TROJ_FAKEAV.SMNA
Rising Downloader.FakeAV!1.DAF2 (CLASSIC)
Yandex Trojan.GenAsa!miVNfz8AUWI
Ikarus Trojan.Ranapama
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/FAKEAV.Q!tr
AVG Win32:DropperX-gen [Drp]
Cybereason malicious.756816
DeepInstinct MALICIOUS

How to remove Trojan:Win32/Vindor!atmnm?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago