Trojan

Trojan:Win32/Vindor!atmnm removal instruction

Malware Removal

The Trojan:Win32/Vindor!atmnm is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Vindor!atmnm virus can do?

  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan:Win32/Vindor!atmnm?


File Info:

name: 5007D3C685A1EE3FC7F9.mlw
path: /opt/CAPEv2/storage/binaries/98ee6b6255f3488fb52d6570dfaf8cb5def1b6a4a16d270f99948b14e72fcab7
crc32: 5636D57C
md5: 5007d3c685a1ee3fc7f9a3f44ef7e915
sha1: 604ef258a0f7155d2af0af40ccb9b6adc4119510
sha256: 98ee6b6255f3488fb52d6570dfaf8cb5def1b6a4a16d270f99948b14e72fcab7
sha512: 4bf015829eebb21179f6fe7bc4c1a7064f9ed9893d550cd7b20277b55da2c73022bac31fc54dc94ba7197d7898a27d8df0739acf29715f4b059c88770a802838
ssdeep: 12288:yoxejOONAM7GUC1Jr+4o628gx2Jw+tP3Jzm8JO0HXC3X+pd167QhEQO:hxY3NtGUmJr+4Obxd+tPZSZAiE6EhE
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19DF48D23F3D14837D1731A748C1BD2B9A826BF512D28758A7BE82D0D9F396913C392D6
sha3_384: a90f5001e80d97b6bf6b2dd00708a9d918713ce8a5160bfadb840e3a5c85cff3952a13fbba4801817e1661ecea84def7
ep_bytes: 558bec83c4f053b8547f4800e8c7d3f7
timestamp: 2008-07-23 15:21:46

Version Info:

0: [No Data]

Trojan:Win32/Vindor!atmnm also known as:

BkavW32.Common.C06B11D8
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ranapama.AMY
FireEyeGeneric.mg.5007d3c685a1ee3f
CAT-QuickHealTrojanSpy.Banker.LY8
SkyhighBehavesLike.Win32.Generic.bh
McAfeeFakeAV-DR
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.Ranapama.AMY
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005a5d8b1 )
K7GWTrojan ( 005a5d8b1 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitTrojan.Ranapama.AMY
VirITTrojan.Win32.Banker5.ARIG
SymantecTrojan.FakeAV
ESET-NOD32a variant of Win32/TrojanDownloader.FakeAlert.VA
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Generic-9777994-0
KasperskyHEUR:Trojan-Dropper.Win32.Daws.gen
BitDefenderTrojan.Ranapama.AMY
NANO-AntivirusTrojan.Win32.Banker.oygn
SUPERAntiSpywareTrojan.Agent/Gen-BankSpy
AvastWin32:DropperX-gen [Drp]
TencentTrojan.Win32.Fakealert.b
TACHYONBanker/W32.DP-Pharm.728576
SophosMal/Banker-F
F-SecureTrojan.TR/Delf.865208
DrWebTrojan.PWS.Gamania.10780
ZillyaTrojan.Banker.Win32.55
TrendMicroTROJ_FAKEAV.SMNA
EmsisoftTrojan.Ranapama.AMY (B)
IkarusTrojan.Ranapama
JiangminTrojanSpy.Banker.rxi
WebrootW32.Trojan.Gen
VaristW32/Trojan.ORSB-8183
AviraTR/Delf.865208
Antiy-AVLTrojan[Banker]/Win32.Banker
Kingsoftmalware.kb.a.999
XcitiumTrojWare.Win32.TrojanDownloader.Banload.~AHI@7lad3
MicrosoftTrojan:Win32/Vindor!atmnm
ViRobotTrojan.Win32.Banker.766787
ZoneAlarmHEUR:Trojan-Dropper.Win32.Daws.gen
GDataWin32.Trojan.FakeAV.Q
GoogleDetected
AhnLab-V3Trojan/Win32.Banker.R8976
Acronissuspicious
BitDefenderThetaGen:NN.ZelphiF.36680.SGW@ayJW84gO
MAXmalware (ai score=82)
VBA32TrojanPSW.Gamania
Cylanceunsafe
PandaTrj/Genetic.gen
ZonerTrojan.Win32.89386
TrendMicro-HouseCallTROJ_FAKEAV.SMNA
RisingDownloader.FakeAV!1.DAF2 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/FAKEAV.Q!tr
AVGWin32:DropperX-gen [Drp]
Cybereasonmalicious.8a0f71
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Vindor!atmnm?

Trojan:Win32/Vindor!atmnm removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment