Trojan

Trojan:MSIL/Vidar!MTB information

Malware Removal

The Trojan:MSIL/Vidar!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/Vidar!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan:MSIL/Vidar!MTB?


File Info:

name: A5101E6A7E0A8E01170C.mlw
path: /opt/CAPEv2/storage/binaries/8eeccf830f37d0db92fc8229208b840243198d99da64b986df4d27eccdd465dd
crc32: B4F557F8
md5: a5101e6a7e0a8e01170cc174ac714e52
sha1: 6d997722c00ee0eada694b46b598cc77683e4032
sha256: 8eeccf830f37d0db92fc8229208b840243198d99da64b986df4d27eccdd465dd
sha512: 3a603f9c7741328a2209fe2ebd2e232e9cd828d07142ef494c2a0562e9de6f63f049e2e127aa3eb9e7ea8dac28e9df68caf5e5f663eb15f455606092c61c3e5e
ssdeep: 3072:uTvAkX6WHls2/kf+n03Q2k62whfl39PxH6FbkUkciFUkciL:urALWHls2sF3k62efl36lVkcbkc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DFE312262F4C91B6CEF7DF33C06D1B520F95A500604EFF96A899252D7CB2ECE0792A15
sha3_384: 96636d222dc546bddc088a6c0e711918bff8d75796eeda695708c5f9b8659172db159283a2caae2c08890d58bb683060
ep_bytes: ff250020400000000000000000000000
timestamp: 2099-12-05 01:16:24

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: DirectX
FileDescription: GameLaunchX
FileVersion: 1.0.0.0
InternalName: GameLaunchX.exe
LegalCopyright: Copyright © 2023
LegalTrademarks:
OriginalFilename: GameLaunchX.exe
ProductName: GameLaunchX
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/Vidar!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.ClipBanker.Z!c
MicroWorld-eScanGen:Variant.Tedy.373546
SkyhighBehavesLike.Win32.PWSZbot.cc
McAfeeArtemis!A5101E6A7E0A
Cylanceunsafe
SangforBanker.Msil.Clipbanker.V66n
K7AntiVirusTrojan ( 005a5dff1 )
AlibabaTrojan:MSIL/ClipBanker.e03cd6f9
K7GWTrojan ( 005a5dff1 )
ArcabitTrojan.Tedy.D5B32A
BitDefenderThetaGen:NN.ZemsilCO.36680.jm0@aGCckFm
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/ClipBanker.AFW
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-PSW.MSIL.Stealerc.gen
BitDefenderGen:Variant.Tedy.373546
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.13bf5910
EmsisoftGen:Variant.Tedy.373546 (B)
F-SecureTrojan.TR/Spy.ClipBanker.lzrbf
VIPREGen:Variant.Tedy.373546
TrendMicroTROJ_GEN.R002C0DAA24
SophosMal/Generic-S
IkarusTrojan.MSIL.ClipBanker
GoogleDetected
AviraTR/Spy.ClipBanker.lzrbf
Antiy-AVLTrojan/MSIL.ClipBanker
MicrosoftTrojan:MSIL/Vidar!MTB
ZoneAlarmHEUR:Trojan-PSW.MSIL.Stealerc.gen
GDataGen:Variant.Tedy.373546
VaristW32/ABRisk.PNOE-1172
MalwarebytesMachineLearning/Anomalous.100%
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002C0DAA24
RisingStealer.Stealerc!8.17BE0 (CLOUD)
MaxSecureTrojan.Malware.204074003.susgen
FortinetPossibleThreat.MU
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:MSIL/Vidar!MTB?

Trojan:MSIL/Vidar!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment