Malware

PWS:Win32/Vidar.YB!rfn removal guide

Malware Removal

The PWS:Win32/Vidar.YB!rfn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PWS:Win32/Vidar.YB!rfn virus can do?

  • Executable code extraction
  • Creates RWX memory
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Saami
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

hospitaleco.com
www.hugedomains.com
ocsp.digicert.com
ip-api.com

How to determine PWS:Win32/Vidar.YB!rfn?


File Info:

crc32: F1EC0096
md5: 74b8fd8ef1b2ea8d442c5bfe3e9fda0b
name: 74B8FD8EF1B2EA8D442C5BFE3E9FDA0B.mlw
sha1: 6ded0b192b84529acd30e3fb1a5f22f1a76e89bf
sha256: 0ff9041b22df1a9ec43921501dcfc07b42540d704a6cea68e6ed368c222807e3
sha512: de9049b8718bff90dde38c11d2cbd19bdae2357b07077df6d2663ae814d70f72cad0b6927a7aa14ebae562b0cc17023b24d4fe350d4838de72a55973b8510e96
ssdeep: 12288:vK9QvUf9xZimHnj0qP4zABk9bSDX6qQMAxsTEiw+z:y1f5ibzUVKqQUwiX
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

PWS:Win32/Vidar.YB!rfn also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0054acad1 )
LionicTrojan.Win32.Chapak.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen15.39995
CynetMalicious (score: 100)
ALYacTrojan.BrsecmonE.1
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:Win32/Chapak.0942fdd2
K7GWTrojan ( 0054acad1 )
Cybereasonmalicious.ef1b2e
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GRLM
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan.Win32.Chapak.cmev
BitDefenderTrojan.BrsecmonE.1
ViRobotTrojan.Win32.GandCrab.Gen.B
MicroWorld-eScanTrojan.BrsecmonE.1
TencentWin32.Trojan.Chapak.Aiii
Ad-AwareTrojan.BrsecmonE.1
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZexaF.34266.ImGfa8oF41bG
TrendMicroTROJ_GEN.R002C0WKC21
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
FireEyeGeneric.mg.74b8fd8ef1b2ea8d
EmsisoftGen:Variant.Ursu.414278 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Propagate.aoq
AviraTR/AD.VidarStealer.nfg
MicrosoftPWS:Win32/Vidar.YB!rfn
ArcabitTrojan.Ursu.D65246
GDataTrojan.BrsecmonE.1
AhnLab-V3Trojan/Win32.MalPe.R265570
Acronissuspicious
McAfeeArtemis!74B8FD8EF1B2
MAXmalware (ai score=84)
VBA32BScope.Trojan.Azden
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallTROJ_GEN.R002C0WKC21
RisingTrojan.Generic@ML.88 (RDML:dwI6/naJccaSZH2qXdvmlQ)
YandexTrojan.Chapak!A8/Rth5FsZY
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.HGHW!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove PWS:Win32/Vidar.YB!rfn?

PWS:Win32/Vidar.YB!rfn removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment