Categories: Trojan

Trojan:Win32/Stealer.VC!MTB removal tips

The Trojan:Win32/Stealer.VC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Stealer.VC!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Portuguese (Brazilian)
  • The binary likely contains encrypted or compressed data.
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

kitemimbe.com

How to determine Trojan:Win32/Stealer.VC!MTB?


File Info:

crc32: 94DE204Dmd5: 9cf7ba68b89c94758d820c54ea011051name: 5.exesha1: caa59bd627d631f80b4735c6df33fdd92a1b25c0sha256: f4e7f0e349d7ca5ecb59d0a7be225681b5df629feefa6a5a86aa69df36748526sha512: f49b61a85fc8ac7debc66cf380125bc10b543b24796511c84ad5b9c02266f2205b4635bea044d69f80d3baaac9cad0cb557c73baee1bb607137229ed09d15eb6ssdeep: 6144:yj4Jmo/MoSVU4Rd5uw7uNAqt4THieLT71XmoFUh9EtfVfDwhVOcwdPnpN+nUAxP:bmnofIGNNEXfiy1VfDwhGptype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersiones: 1.0.0.1Copyright: Copyright (C) 2020, fotcTranslations: 0x0182 0x07c0

Trojan:Win32/Stealer.VC!MTB also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
FireEye Generic.mg.9cf7ba68b89c9475
CAT-QuickHeal Trojan.Multi
McAfee Packed-GBE!9CF7BA68B89C
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.Win32.Chapak.4!c
Sangfor Malware
K7AntiVirus Trojan ( 0056cb111 )
BitDefender Trojan.GenericKD.43682076
K7GW Trojan ( 0056cb111 )
CrowdStrike win/malicious_confidence_100% (W)
Invincea heuristic
Cyren W32/Trojan.ANJW-2759
Symantec ML.Attribute.HighConfidence
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Chapak.eunh
Alibaba Trojan:Win32/Chapak.fb2605a7
NANO-Antivirus Trojan.Win32.Chapak.hsloji
ViRobot Trojan.Win32.Z.Agent.512512.CV
MicroWorld-eScan Trojan.GenericKD.43682076
Rising Trojan.Kryptik!1.CB19 (CLASSIC)
Ad-Aware Trojan.GenericKD.43682076
F-Secure Trojan.TR/AD.VidarStealer.IV
DrWeb Trojan.Siggen10.5598
Zillya Trojan.Chapak.Win32.87094
TrendMicro TROJ_GEN.R002C0WHI20
Sophos Mal/Generic-S
Ikarus Trojan-Dropper.Win32.Danabot
Avira TR/AD.VidarStealer.IV
MAX malware (ai score=83)
Antiy-AVL Trojan/Win32.Chapak
Microsoft Trojan:Win32/Stealer.VC!MTB
Arcabit Trojan.Generic.D29A891C
ZoneAlarm Trojan.Win32.Chapak.eunh
GData Trojan.GenericKD.43682076
AhnLab-V3 Trojan/Win32.MalPe.R348191
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34196.FqW@amo!2boG
ALYac Trojan.GenericKD.43682076
VBA32 Malware-Cryptor.Limpopo
Malwarebytes Trojan.MalPack.GS
ESET-NOD32 a variant of Win32/Kryptik.HFOJ
TrendMicro-HouseCall TROJ_GEN.R002C0WHI20
SentinelOne DFI – Suspicious PE
eGambit Unsafe.AI_Score_59%
Fortinet W32/GenKryptik.EQOW!tr
AVG FileRepMalware
Cybereason malicious.627d63
Panda Trj/GdSda.A
Qihoo-360 Win32/Trojan.874

How to remove Trojan:Win32/Stealer.VC!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago