Trojan

Trojan:Win32/Vidar.MEE!MTB (file analysis)

Malware Removal

The Trojan:Win32/Vidar.MEE!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Vidar.MEE!MTB virus can do?

  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Vidar.MEE!MTB?


File Info:

name: E38C197F67D5B446BA87.mlw
path: /opt/CAPEv2/storage/binaries/45a93a0aa265061cec36d36edb9e468127439ddc78b602b7dac793e3f2748515
crc32: 3400B4F1
md5: e38c197f67d5b446ba877fefd762697e
sha1: 05d4e7b48f6d192701d1005f251f5fd3940a1ee1
sha256: 45a93a0aa265061cec36d36edb9e468127439ddc78b602b7dac793e3f2748515
sha512: 1a9e9651b9e0b5a6226086abb1815ffea2f6701c62590577c5a2c31c70e92409c9a33d77156e53903c35a7d3398db7b8083604f60bfb02d81f27903410fb3030
ssdeep: 12288:yl2/13vxcqRQG6KPwy44mYQ6/0hYfsKOvu:ZxcqRQGvPD4jYQbYfTOv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F6A47C32B554C036F59210B68E3EEBA71879A8712315A4CBFBC50DB97DB81E1A73421F
sha3_384: 05eeeadf671a1675298f37514a6f9133b47de312a4404738da6ce81436523f2d78ba5a1b4c1bb5c62163ce136577b2c9
ep_bytes: e8c5d00000e989feffff8bff558bec8b
timestamp: 2023-08-07 11:20:25

Version Info:

0: [No Data]

Trojan:Win32/Vidar.MEE!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Emotet.L!c
DrWebTrojan.PWS.Steam.36399
MicroWorld-eScanGen:Variant.Zusy.479675
FireEyeGeneric.mg.e38c197f67d5b446
ALYacGen:Variant.Zusy.479675
Cylanceunsafe
ZillyaTrojan.Agent.Win32.3645628
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005a977a1 )
AlibabaTrojanPSW:Win32/Vidar.f492eb80
K7GWTrojan ( 005a977a1 )
Cybereasonmalicious.48f6d1
ArcabitTrojan.Zusy.D751BB
BitDefenderThetaGen:NN.ZexaF.36350.DqW@aKDQnY
VirITTrojan.Win32.Genus.SUB
CyrenW32/Agent.GHQ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ElasticWindows.Trojan.Vidar
ESET-NOD32a variant of Win32/Vidar.A
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-PSW.Win32.Vidar.gen
BitDefenderGen:Variant.Zusy.479675
NANO-AntivirusTrojan.Win32.Vidar.jyhylw
AvastWin32:PWSX-gen [Trj]
RisingStealer.Stealerc!8.17BE0 (TFE:5:Y5WZuVjhdNR)
EmsisoftGen:Variant.Zusy.479675 (B)
VIPREGen:Variant.Zusy.479675
TrendMicroTrojanSpy.Win32.VIDAR.YXDHSZ
McAfee-GW-EditionBehavesLike.Win32.Generic.gh
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
IkarusTrojan.Win32.Vidar
JiangminTrojan.PSW.Vidar.qu
MAXmalware (ai score=86)
Antiy-AVLTrojan[PSW]/Win32.Vidar
MicrosoftTrojan:Win32/Vidar.MEE!MTB
ZoneAlarmHEUR:Trojan-PSW.Win32.Vidar.gen
GDataWin32.Trojan.PSE.1HRY7EK
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C5467596
McAfeeArtemis!E38C197F67D5
TACHYONTrojan-PWS/W32.Vidar.482304
MalwarebytesSpyware.Vidar
PandaTrj/CI.A
TrendMicro-HouseCallTrojanSpy.Win32.VIDAR.YXDHSZ
TencentMalware.Win32.Gencirc.10bf13d3
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Emotet.BN!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Vidar.MEE!MTB?

Trojan:Win32/Vidar.MEE!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment