Trojan

Trojan:Win32/Vindor!atmnm removal tips

Malware Removal

The Trojan:Win32/Vindor!atmnm is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Vindor!atmnm virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan:Win32/Vindor!atmnm?


File Info:

name: 4537F11E272183B9B842.mlw
path: /opt/CAPEv2/storage/binaries/73a56ec9e65bf1142e07f6ca390b063fa3496761d0e02006e15aac7eec13187a
crc32: 84AB2B12
md5: 4537f11e272183b9b84212f191d81634
sha1: 3b0ce730a114c4c1196a755f8fef755f2cff725e
sha256: 73a56ec9e65bf1142e07f6ca390b063fa3496761d0e02006e15aac7eec13187a
sha512: ace6346ecfd64274140e02434ff30489e0ca3391efd006682f8a984759d19de8bcc5779cb8f0eae0e23b0e149345d21e2670a66b4d831e47938d0cf3dffa50b5
ssdeep: 12288:yoxejOONAM7GUC1Jr+4o628gx2Jw+tP3Jzm8JO5HXC3X+pd167QhEQO7:hxY3NtGUmJr+4Obxd+tPZSZViE6EhE7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19A058D23F3D14837D1731A748C1BD2B9A826BF512D28758A7BE82D0D9F396913C392D6
sha3_384: 17d69ff5662e7a433a93655b9401f4e5eb89f2674350757e2f1815ae04d8e96f5a7a220ba3424576f27e2f07893e04a9
ep_bytes: 558bec83c4f053b8547f4800e8c7d3f7
timestamp: 2008-07-23 15:21:46

Version Info:

0: [No Data]

Trojan:Win32/Vindor!atmnm also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
ClamAVWin.Trojan.Generic-9777994-0
FireEyeGeneric.mg.4537f11e272183b9
CAT-QuickHealTrojanSpy.Banker.LY8
SkyhighBehavesLike.Win32.Generic.ch
McAfeeFakeAV-DR
Cylanceunsafe
ZillyaTrojan.Banker.Win32.55
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0001b7311 )
AlibabaMalware:Win32/km_2e2d74.None
K7GWTrojan-Downloader ( 0001b7311 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Ranapama.AMY
VirITTrojan.Win32.Banker5.ARIG
SymantecTrojan.FakeAV
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/TrojanDownloader.FakeAlert.VA
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Ranapama.AMY
NANO-AntivirusTrojan.Win32.Banker.oygn
SUPERAntiSpywareTrojan.Agent/Gen-BankSpy
MicroWorld-eScanTrojan.Ranapama.AMY
AvastWin32:DropperX-gen [Drp]
TencentTrojan.Win32.Fakealert.b
TACHYONBanker/W32.DP-Pharm.831565
EmsisoftTrojan.Ranapama.AMY (B)
F-SecureTrojan.TR/Delf.865208
DrWebTrojan.PWS.Gamania.10780
VIPRETrojan.Ranapama.AMY
TrendMicroTROJ_FAKEAV.SMNA
Trapminesuspicious.low.ml.score
SophosMal/Banker-F
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Banker.rxi
WebrootW32.Trojan.Gen
VaristW32/Trojan.ORSB-8183
AviraTR/Delf.865208
Antiy-AVLTrojan[Banker]/Win32.Banker
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.TrojanDownloader.Banload.~AHI@7lad3
MicrosoftTrojan:Win32/Vindor!atmnm
ViRobotTrojan.Win32.Banker.766787
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan.FakeAV.Q
GoogleDetected
AhnLab-V3Trojan/Win32.Banker.R8976
Acronissuspicious
BitDefenderThetaAI:Packer.E13D85A419
ALYacTrojan.Ranapama.AMY
MAXmalware (ai score=85)
VBA32TrojanPSW.Gamania
MalwarebytesGeneric.Malware.AI.DDS
ZonerTrojan.Win32.89386
TrendMicro-HouseCallTROJ_FAKEAV.SMNA
RisingDownloader.FakeAV!1.DAF2 (CLASSIC)
YandexTrojan.GenAsa!miVNfz8AUWI
IkarusTrojan.Ranapama
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/FAKEAV.Q!tr
AVGWin32:DropperX-gen [Drp]
Cybereasonmalicious.0a114c
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Vindor!atmnm?

Trojan:Win32/Vindor!atmnm removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment