Trojan

Trojan:Win32/Vidar.PBB!MTB information

Malware Removal

The Trojan:Win32/Vidar.PBB!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Vidar.PBB!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Saami
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the Tofsee malware family
  • Deletes executed files from disk
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Vidar.PBB!MTB?


File Info:

name: C401B08710954127AC57.mlw
path: /opt/CAPEv2/storage/binaries/6c57bb88c97d224724220289f7bd8ec97b21825742de9da046a8e5b3d9450a70
crc32: 741FDAB0
md5: c401b08710954127ac570f65b253f3d4
sha1: 820f91ad284091009234471b5f030cae1070fdec
sha256: 6c57bb88c97d224724220289f7bd8ec97b21825742de9da046a8e5b3d9450a70
sha512: 61e0ff0ba78dc6f619ff47f356092aade1677e281c96573deef446e804cd0ada57d4c308feb3bfb2ffaa951eb40c9673438958fe775edd5c3e5e18a12ff4b0b8
ssdeep: 12288:XdXAW2ZdgkwXl0TUWYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYQ:XdX2Zdg5Xu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D4D6CD0E52AC7DB4F51E4A379E3ECAE8660DFDA1CE08776621387E9F14B1171C1D2A12
sha3_384: 62f079dd209703ecabbef7ee4f57aab9a0a02c9d04aa11e7b0d3be4f1564bbe0bbeb6bd46151405cb2af3792b7144a53
ep_bytes: e8584a0000e989feffff8bff558bec83
timestamp: 2021-12-04 14:16:04

Version Info:

CompanyName: PakistanFood
FileDescription: Moran
FileVersion: 19.72.21.82
InternalName: UnlockedWheel.exe
LegalTrademarks1: kosnfgsoid
ProductName: TableList
Translation: 0x4047 0x0565

Trojan:Win32/Vidar.PBB!MTB also known as:

LionicTrojan.Win32.Tofsee.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.451609
McAfeePacked-GEE11!C401B0871095
Cylanceunsafe
ZillyaBackdoor.Tofsee.Win32.5511
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0059f7c91 )
AlibabaBackdoor:Win32/Tofsee.3b5885d6
K7GWTrojan ( 0059f7c91 )
Cybereasonmalicious.d28409
VirITTrojan.Win32.Genus.NZP
CyrenW32/Agent.FRF.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HSWR
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Dropper.Tofsee-9989091-0
KasperskyHEUR:Backdoor.Win32.Tofsee.gen
BitDefenderGen:Variant.Zusy.451609
AvastWin32:Evo-gen [Trj]
TencentMalware.Win32.Gencirc.10bdf3d9
EmsisoftGen:Variant.Zusy.451609 (B)
DrWebTrojan.PWS.Stealer.33772
VIPREGen:Variant.Zusy.451609
TrendMicroMal_Tofsee
McAfee-GW-EditionBehavesLike.Win32.Lockbit.rz
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.c401b08710954127
SophosTroj/Krypt-VE
SentinelOneStatic AI – Suspicious PE
GDataWin32.Trojan.PSE.13IZDE8
GoogleDetected
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.Wacatac
ArcabitTrojan.Zusy.D6E419
MicrosoftTrojan:Win32/Vidar.PBB!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R560247
Acronissuspicious
VBA32BScope.Trojan.CoinMiner
ALYacGen:Variant.Zusy.451609
MAXmalware (ai score=87)
RisingTrojan.Kryptik!1.E349 (CLASSIC)
YandexTrojan.Kryptik!clVDkHPFOsA
IkarusVirus.Win32.Cryptor
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HSWC!tr
AVGWin32:Evo-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Vidar.PBB!MTB?

Trojan:Win32/Vidar.PBB!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment