Virus

Virus:Win32/Rungbu.A information

Malware Removal

The Virus:Win32/Rungbu.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus:Win32/Rungbu.A virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Executes the printer spooler process
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent file extensions from being displayed
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine Virus:Win32/Rungbu.A?


File Info:

name: 8FD2D68ACACC5F8335E6.mlw
path: /opt/CAPEv2/storage/binaries/9a70c64f736793e82c3530fd4bf91114b3a3ed5a8054add8c23f31eefaae3c56
crc32: A598D285
md5: 8fd2d68acacc5f8335e672f17ae14e26
sha1: 31e803fe9232408fed2b9a23a06ea4129ba73961
sha256: 9a70c64f736793e82c3530fd4bf91114b3a3ed5a8054add8c23f31eefaae3c56
sha512: 5119f2a2ef897e50c75ad42554a0cba289ba2e8750ccee754c8b16fa87a75a96106aa053ecf3669cff817db24036060246096db393cac145cb2186298e6cdfca
ssdeep: 1536:VkeK40T/mx7y9v7Z/Z2V/GSAFRfBh7VoK:qD40Dmx7y9DZ/Z2hGVaK
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A0A34A17B7CD5853DA9B273A25E796B896237C5E9B438B472054323E2C32F012D2BB52
sha3_384: 8a5d895ca664b3bf5d6b7a5d5c65a2a7101ce8352bbc53db1812044039b811b08eb348cdb8fc35229d52f9bcc605cce6
ep_bytes: 68c0354000e8eeffffff000000000000
timestamp: 2003-08-06 18:34:23

Version Info:

0: [No Data]

Virus:Win32/Rungbu.A also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.VB.Bugsban.A
ClamAVWin.Worm.Rungbu-6750017-0
FireEyeGeneric.mg.8fd2d68acacc5f83
McAfeeW32/Rungbu
CylanceUnsafe
VIPRETrojan.VB.Bugsban.A
SangforSuspicious.Win32.Save.vb
K7AntiVirusNetWorm ( 700000151 )
K7GWNetWorm ( 700000151 )
Cybereasonmalicious.acacc5
BaiduWin32.Trojan.Begolu.a
VirITWorm.Win32.VB.ZS
CyrenW32/VB-Backdoor-HRS-based!Maxim
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/VB.NHI
APEXMalicious
CynetMalicious (score: 100)
KasperskyWorm.Win32.VB.du
BitDefenderTrojan.VB.Bugsban.A
NANO-AntivirusTrojan.Win32.VB.vdws
AvastWin32:VB-AXO [Wrm]
Ad-AwareTrojan.VB.Bugsban.A
SophosML/PE-A + W32/Rungbu-A
ComodoWorm.Win32.VB.NHI@252y
DrWebWin32.HLLW.Adeka
ZillyaWorm.VB.Win32.2210
McAfee-GW-EditionBehavesLike.Win32.VBObfus.ct
Trapminemalicious.high.ml.score
EmsisoftTrojan.VB.Bugsban.A (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Virus.Rungflu.A
JiangminWorm/VB.ct
AviraTR/Dropper.Gen
MAXmalware (ai score=87)
Antiy-AVLTrojan/Generic.ASVirus.297
ZoneAlarmTrojan.Win32.Fsysna.djej
MicrosoftVirus:Win32/Rungbu.A
GoogleDetected
AhnLab-V3Worm/Win32.AutoRun.C61589
Acronissuspicious
BitDefenderThetaAI:Packer.6D95E3AE1E
ALYacTrojan.VB.Bugsban.A
VBA32Trojan.VBS.01813
MalwarebytesMalware.AI.1851529171
RisingBackdoor.Agent!1.69CE (CLASSIC)
YandexTrojan.GenAsa!udVToPk9Bo0
IkarusTrojan-Spy.Win32.Zbot
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/VB.DU!worm
AVGWin32:VB-AXO [Wrm]
PandaW32/Rungbu.B.worm
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Virus:Win32/Rungbu.A?

Virus:Win32/Rungbu.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment