Categories: Virus

Virus:Win32/Rungbu.C (file analysis)

The Virus:Win32/Rungbu.C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus:Win32/Rungbu.C virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executes the printer spooler process
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent file extensions from being displayed
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine Virus:Win32/Rungbu.C?


File Info:

name: DCF3196558DD81AC7CC6.mlwpath: /opt/CAPEv2/storage/binaries/2ea25da9ffbe780f127111044e5b33d38d09277a6c190e6e43be6b696b3103cecrc32: 712DB732md5: dcf3196558dd81ac7cc601fefb26c70fsha1: b02761c2d3d9be91063c20143211fdd696869e09sha256: 2ea25da9ffbe780f127111044e5b33d38d09277a6c190e6e43be6b696b3103cesha512: e491e55c81037a7e8a7d8079782bc611ae6f11b9790d9091d475f39009964e6ef9d396729a3cc7824296596e13f692a9d91d744d4c3449a7ea56b70f068ef89bssdeep: 768:gSz0/XBwayCUOwV3TNZHdrPeqzEWvpbPwSMX6+w6pqZxLdeVgol9D88888888882:BzOCay4wV339rPjzbpLwRJ9pSdoIDtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11513E1409FECBD39E8C3297988B54D135B35EA17D06AC357E0E061CE99B594398373A3sha3_384: 5a22c618084757271239fe46a4c2959012843a8af1dd4cd1a2c990f2e226ca0cebff32d3453e3b70a400592f3db67442ep_bytes: 60e803000000e9eb045d4555c3e80100timestamp: 2003-08-06 18:34:23

Version Info:

CompanyName: Microsoft CorporationFileDescription: Microsoft Office WordFileVersion: 11.0.5604InternalName: WinWordLegalCopyright: Copyright © 1983-2003 Microsoft Corporation. All rights reserved.LegalTrademarks1: Microsoft® is a registered trademark of Microsoft Corporation.LegalTrademarks2: Windows® is a registered trademark of Microsoft Corporation.OriginalFilename: WinWord.exeProductName: Microsoft Office 2003ProductVersion: 11.0.5604Translation: 0x0000 0x04e4

Virus:Win32/Rungbu.C also known as:

Bkav W32.DangerousDocCDK.PE
Elastic malicious (high confidence)
MicroWorld-eScan Win32.Rungbu.A
ClamAV Win.Trojan.Agent-33174
FireEye Generic.mg.dcf3196558dd81ac
Skyhigh BehavesLike.Win32.Rungbu.pc
McAfee W32/Rungbu
Cylance unsafe
Zillya Virus.VB.Win32.8
Sangfor Suspicious.Win32.Save.ins
K7AntiVirus Virus ( 0012046d1 )
K7GW Virus ( 0012046d1 )
Cybereason malicious.2d3d9b
Baidu Win32.Trojan.Begolu.a
VirIT Worm.Win32.VB.APQ
Symantec W32.Dizan.D
ESET-NOD32 Win32/VB.NHV
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Virus.Win32.VB.cc
BitDefender Win32.Rungbu.A
NANO-Antivirus Virus.Win32.VB.fggxtd
SUPERAntiSpyware Worm.Agent/Gen-Silly
Avast Win32:DropperX-gen [Drp]
Tencent Virus.Win32.Vb.pa
Sophos W32/VB-CTQ
F-Secure Malware.W32/VB.CC
DrWeb Win32.HLLW.Generic.194
VIPRE Win32.Rungbu.A
TrendMicro PE_RUNGBU.C-O
Emsisoft Win32.Rungbu.A (B)
Ikarus Worm.Win32.VB
GData Win32.Virus.Rungflu.A
Jiangmin Packed.Katusha.aptx
Webroot W32.Trojan.Gen
Google Detected
Avira W32/VB.CC
Antiy-AVL Virus/Win32.VB.cc
Xcitium Worm.Win32.VB.NHV@3u28
Arcabit Win32.Rungbu.A
ViRobot Worm.Win32.Silly.43008
ZoneAlarm Virus.Win32.VB.cc
Microsoft Virus:Win32/Rungbu.C
Varist W32/Worm.EAEM-2459
AhnLab-V3 Win32/Rungbu
VBA32 Win32.VB
ALYac Win32.Rungbu.A
MAX malware (ai score=86)
Malwarebytes Generic.Malware.AI.DDS
Panda W32/Rungbu.A.worm
TrendMicro-HouseCall PE_RUNGBU.C-O
Rising Trojan.Win32.Generic.12D7CC07 (C64:YzY0Our3Pe3g+hMl)
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.7175209.susgen
Fortinet W32/VB.QJ!worm
BitDefenderTheta AI:Packer.4E9057E61C
AVG Win32:DropperX-gen [Drp]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Virus:Win32/Rungbu.C?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago