Trojan

Trojan:Win32/Vundo.RJ information

Malware Removal

The Trojan:Win32/Vundo.RJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Vundo.RJ virus can do?

  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Anomalous binary characteristics

How to determine Trojan:Win32/Vundo.RJ?


File Info:

name: AD362EAA9D95CCD5257A.mlw
path: /opt/CAPEv2/storage/binaries/3c7d5b9ad2d49fb05d850188c68cd0de182021cac4ee6715026c582d5c9b2b1e
crc32: 28B2347F
md5: ad362eaa9d95ccd5257a9c1c51c78ba7
sha1: 92d99ee218b3924b19f2625a5b260b2977b51151
sha256: 3c7d5b9ad2d49fb05d850188c68cd0de182021cac4ee6715026c582d5c9b2b1e
sha512: c2d33c3015072e723b0249ad4943aa834890c3ec1d967cbd60ef1dbece431eae4621dac93d6faf318798980e8054e6bdc03a9618052350aae90090f8fdfbaab8
ssdeep: 1536:2ETaQrX6GfPfVPfr5NhdhbDYhmp0pk8o+EtzGQ8m3oFGnKuV3z70VbLIudp:2aF3N7zhdVDazpk8o+WGQ8gHxDabLIu7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T103F3014BD5321042E66C0AF2216398F42B3A1E1316D95773E72A727EAE70781EC51FF9
sha3_384: 19230144aba2bea58f5021fa73a88f982e50e1cf90349ac31423b1e98d120926931b8fec276d6d43beebabebc3a0f14e
ep_bytes: e879030000e937fdffffff25c8204000
timestamp: 2010-01-18 10:16:33

Version Info:

0: [No Data]

Trojan:Win32/Vundo.RJ also known as:

BkavW32.AIDetect.malware2
MicroWorld-eScanGen:Variant.Symmi.14935
FireEyeGeneric.mg.ad362eaa9d95ccd5
CAT-QuickHealTrojan.Vundo.Gen
ALYacGen:Variant.Symmi.14935
CylanceUnsafe
VIPREGen:Variant.Symmi.14935
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0040f0b71 )
K7GWTrojan ( 0040f0b71 )
Cybereasonmalicious.a9d95c
VirITTrojan.Win32.Generic.BIEV
CyrenW32/Agent.RB.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/SpyVoltar.A
APEXMalicious
KasperskyTrojan-Ransom.Win32.Blocker.wse
BitDefenderGen:Variant.Symmi.14935
NANO-AntivirusTrojan.Win32.Blocker.bfzxvw
AvastWin32:Vundo-ACO [Trj]
TencentMalware.Win32.Gencirc.10d0a051
Ad-AwareGen:Variant.Symmi.14935
TACHYONTrojan/W32.Blocker.158208.D
SophosML/PE-A + Mal/Vundo-AJ
DrWebBackDoor.Butirat.233
ZillyaTrojan.Blocker.Win32.1663
TrendMicroTROJ_VUNDO_CA08344B.TOMC
McAfee-GW-EditionBehavesLike.Win32.Emotet.cm
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Symmi.14935 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Symmi.14935
JiangminTrojan/Blocker.atm
WebrootW32.Malware.Gen
GoogleDetected
AviraTR/Vundo.Gen7
Antiy-AVLTrojan/Generic.ASMalwS.60F
ArcabitTrojan.Symmi.D3A57
ViRobotTrojan.Win32.A.Blocker.158208.C
MicrosoftTrojan:Win32/Vundo.RJ
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Jorik.R46414
McAfeeVundo.gen.hn
MAXmalware (ai score=83)
VBA32BScope.TrojanRansom.Blocker
MalwarebytesMalware.AI.3769226495
TrendMicro-HouseCallTROJ_VUNDO_CA08344B.TOMC
RisingTrojan.Agent!1.9D5B (CLASSIC)
YandexTrojan.GenAsa!WlpgbmDQyQI
IkarusVirus.Win32.Vundo
FortinetW32/SpyVoltar.A!tr
BitDefenderThetaGen:NN.ZexaF.34606.jqW@aq@uCxbk
AVGWin32:Vundo-ACO [Trj]
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Trojan:Win32/Vundo.RJ?

Trojan:Win32/Vundo.RJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment