Trojan

Trojan:Win32/Predator.PC!MTB information

Malware Removal

The Trojan:Win32/Predator.PC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Predator.PC!MTB virus can do?

  • A process created a hidden window
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Collects information about installed applications
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz
marinechil.com
ip-api.com

How to determine Trojan:Win32/Predator.PC!MTB?


File Info:

crc32: DAE73B8F
md5: 41889f6def01f1ce4905faa23c33b96d
name: 5.exe
sha1: dc0e58cd5c31eda00b9ea1c917d22c61318cdf26
sha256: 8ef7091c65400848cfe9458985a9b77878e66cddea0964b199a1415761ce8fac
sha512: 578c60d445a0aba634bd35fcafd7a335b73cc555d9aba74f88a2adab133f5acac510b6a4cb69a1a0af926396e9ffca12e3953125b18d588358f4e38c7eec2a55
ssdeep: 12288:TRWq58THX2YQyTNi/y51AYUr4C8rHOa+d3UJVK08x3/B:lB6rnQ1a51KEC+H43EVK08
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Predator.PC!MTB also known as:

BkavW32.AIDetectVM.malware1
MicroWorld-eScanGen:Variant.Zusy.306837
FireEyeGeneric.mg.41889f6def01f1ce
McAfeeGenericRXLJ-DO!41889F6DEF01
CylanceUnsafe
SangforMalware
BitDefenderGen:Variant.Zusy.306837
Cybereasonmalicious.def01f
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:PWSX-gen [Trj]
ClamAVWin.Malware.Zusy-7124171-0
GDataGen:Variant.Zusy.306837
KasperskyHEUR:Trojan-PSW.Win32.Vidar.vho
NANO-AntivirusTrojan.Win32.Vidar.hnsnlb
AegisLabTrojan.Win32.Vidar.i!c
TencentWin32.Trojan.Generic.Pbfk
Endgamemalicious (high confidence)
EmsisoftGen:Variant.Zusy.306837 (B)
F-SecureTrojan.TR/AD.VidarStealer.BG
DrWebTrojan.Siggen9.44744
VIPRETrojan.Win32.Generic!BT
Invinceaheuristic
Trapminemalicious.high.ml.score
IkarusTrojan-PSW.Agent
JiangminTrojan.PSW.Vidar.je
AviraTR/AD.VidarStealer.BG
MAXmalware (ai score=84)
Antiy-AVLTrojan[PSW]/Win32.Vidar
ArcabitTrojan.Zusy.D4AE95
ZoneAlarmHEUR:Trojan-PSW.Win32.Vidar.vho
MicrosoftTrojan:Win32/Predator.PC!MTB
CynetMalicious (score: 100)
AhnLab-V3Downloader/Win32.Vidar.R264426
VBA32BScope.Backdoor.Predator
ALYacGen:Variant.Zusy.306837
Ad-AwareGen:Variant.Zusy.306837
MalwarebytesSpyware.Vidar
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/PSW.Agent.OKD
RisingStealer.Vidar!1.B80D (CLASSIC)
SentinelOneDFI – Suspicious PE
eGambitUnsafe.AI_Score_98%
BitDefenderThetaGen:NN.ZexaF.34138.ImW@aCegk2b
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_80% (W)

How to remove Trojan:Win32/Predator.PC!MTB?

Trojan:Win32/Predator.PC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment