Trojan

Should I remove “Trojan:Win32/Vundo!R”?

Malware Removal

The Trojan:Win32/Vundo!R is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Vundo!R virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode patterns malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Vundo!R?


File Info:

name: B91C3CA55A87C024E862.mlw
path: /opt/CAPEv2/storage/binaries/0677f4a84b75e03182591248622158bc53ea9f121442238af9f13d149cd8d254
crc32: 5D373650
md5: b91c3ca55a87c024e862fd779fb41dcd
sha1: 1baeb8ec4dbb638912e5b95b7368eca9dfcf5abd
sha256: 0677f4a84b75e03182591248622158bc53ea9f121442238af9f13d149cd8d254
sha512: 3bf3a6a46296ebbd21e77d37e7ef2387f1586f14b8f6fd2f93b001c02125c047f55a8e7910eaaef64f33f14588106678e88845ac4d64a952a1706fc95bee272b
ssdeep: 6144:xR5OWibhDMVO89LoglHfBxpjM9rJ8iuvlrYDvD8X+G3fh1ummZml:kbhDM8sLpto1J9uhYLDavrux4
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1777412D848725AA7D39B35392A6079C9DE3F07830D3B9070AFB06DB35477CB66623468
sha3_384: f50177fbd19fe0eaffb3359f444252d0ffd60b84b0a5fd4fc2e6578976d23e4c214d4294ecab7d2b6a9049885edfc470
ep_bytes: 5668cb78ad3b81e60000000083c404e8
timestamp: 2008-01-13 15:36:14

Version Info:

0: [No Data]

Trojan:Win32/Vundo!R also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.kYYZ
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.850685
SkyhighBehavesLike.Win32.Vundo.fc
McAfeeVundo.aq.gen.d
Cylanceunsafe
ZillyaTrojan.Monder.Win32.20792
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00521e9b1 )
AlibabaTrojan:Win32/Monder.079d9098
K7GWTrojan ( 00521e9b1 )
ArcabitTrojan.Razy.DCFAFD
BitDefenderThetaAI:Packer.B39E66051E
VirITPacker.Vundo.Gen
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.FPPG
APEXMalicious
TrendMicro-HouseCallMal_Tap-7
Paloaltogeneric.ml
ClamAVWin.Trojan.Vundo-3140
KasperskyTrojan.Win32.Monder.gen
BitDefenderGen:Variant.Razy.850685
NANO-AntivirusTrojan.Win32.Monder.bmoru
AvastWin32:VunDrop [Drp]
TencentMalware.Win32.Gencirc.10bb472b
TACHYONTrojan/W32.Monder.369664
EmsisoftGen:Variant.Razy.850685 (B)
F-SecureAdware.ADSPY/Virtumonde.trz
DrWebTrojan.Virtumod.based.11
VIPREGen:Variant.Razy.850685
TrendMicroMal_Tap-7
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.b91c3ca55a87c024
SophosTroj/Virtum-Gen
IkarusTrojan.Win32.Genome
JiangminTrojan/Monder.ahdz
WebrootW32.Malware.Gen
GoogleDetected
AviraADSPY/Virtumonde.trz
VaristW32/Trojan2.BTFO
Antiy-AVLTrojan/Win32.Monder
KingsoftWin32.Troj.Monder.a.318224
XcitiumTrojWare.Win32.Monder.gen@1gs5jk
MicrosoftTrojan:Win32/Vundo.gen!R
ZoneAlarmTrojan.Win32.Monder.gen
GDataGen:Variant.Razy.850685
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Monder.Gen
Acronissuspicious
VBA32BScope.Trojan.Monder
ALYacGen:Variant.Razy.850685
PandaMalicious Packer
RisingTrojan.Win32.VUNDO.bef (CLASSIC)
YandexTrojan.GenAsa!+FIDpnYR8RM
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.9358.susgen
FortinetW32/Vundo.fam!tr
AVGWin32:VunDrop [Drp]
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/Monder.gen

How to remove Trojan:Win32/Vundo!R?

Trojan:Win32/Vundo!R removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment