Trojan

About “Trojan:Win32/Vidar.GNI!MTB” infection

Malware Removal

The Trojan:Win32/Vidar.GNI!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Vidar.GNI!MTB virus can do?

  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Vidar.GNI!MTB?


File Info:

name: B8895C40CB1475C072FA.mlw
path: /opt/CAPEv2/storage/binaries/fad27648e7a3d02cada516d7dfe707986ede0de753efe65c48f71510b28e8d19
crc32: 038A9FE3
md5: b8895c40cb1475c072fab67d26930410
sha1: 572382fdf1244f4ac2ea298b0df3be746b0c2a1e
sha256: fad27648e7a3d02cada516d7dfe707986ede0de753efe65c48f71510b28e8d19
sha512: e7ae824e695bcb63c0c5112b5683bef0aac9b25734ddc71a11be92f727b0819f790727210adf8d08a3f74b27b1ea0c7b58a61a13418a7b2736c460329a6a7faf
ssdeep: 12288:0usos0AcUj83OoEeg1T9U5UA0kMGTUDM31bHGPKCyh2dTbmYm0uU:0X5BcUj839Eeg1T9U5UA0kMGTUU1EKHZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T113D49C21B240A076DD334131AEAB572BEB7939304370954FAB9C0A287FB23D26B75747
sha3_384: 1099e5fc1f021f19dcd9baee1063da990136cd2b89c134f85a6357d865e67caadd1f30bd6802ff5a39319ba0d4c7d62a
ep_bytes: e8d2800000e989feffffff35f0194a00
timestamp: 2023-07-19 11:15:09

Version Info:

0: [No Data]

Trojan:Win32/Vidar.GNI!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Vidar.4!c
MicroWorld-eScanGen:Variant.Zusy.477585
FireEyeGeneric.mg.b8895c40cb1475c0
McAfeeArtemis!B8895C40CB14
Cylanceunsafe
ZillyaTrojan.Agent.Win32.3592006
SangforInfostealer.Win32.Vidar.Vixn
K7AntiVirusPassword-Stealer ( 005948581 )
AlibabaTrojanPSW:Win32/Vidar.53bc105f
K7GWPassword-Stealer ( 005948581 )
ArcabitTrojan.Zusy.D74991
BitDefenderThetaGen:NN.ZexaE.36318.KqW@aSyppYc
CyrenW32/Agent.GHQ.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/PSW.Agent.ONW
APEXMalicious
KasperskyHEUR:Trojan-PSW.Win32.Vidar.pef
BitDefenderGen:Variant.Zusy.477585
AvastWin32:MalwareX-gen [Trj]
TencentMalware.Win32.Gencirc.10bf0b90
TACHYONTrojan-PWS/W32.Vidar.603136
SophosMal/Generic-S
DrWebTrojan.PWS.Stealer.37302
VIPREGen:Variant.Zusy.477585
TrendMicroTrojanSpy.Win32.VIDAR.YXDGVZ
McAfee-GW-EditionBehavesLike.Win32.CoinMiner.hh
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Zusy.477585 (B)
SentinelOneStatic AI – Malicious PE
GoogleDetected
Antiy-AVLTrojan[PSW]/Win32.Agent
MicrosoftTrojan:Win32/Vidar.GNI!MTB
ZoneAlarmHEUR:Trojan-PSW.Win32.Vidar.pef
GDataWin32.Trojan.PSE.11H9G12
CynetMalicious (score: 100)
AhnLab-V3Infostealer/Win.Vidar.C5339754
ALYacGen:Variant.Zusy.477585
MAXmalware (ai score=88)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Chgt.AD
TrendMicro-HouseCallTrojanSpy.Win32.VIDAR.YXDGVZ
RisingStealer.Agent!8.C2 (TFE:5:Rv8IUj0NhGF)
IkarusTrojan-PSW.Agent
FortinetW32/Agent.ONW!tr.pws
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Vidar.GNI!MTB?

Trojan:Win32/Vidar.GNI!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment