Categories: Trojan

Trojan:Win32/Vidar.PBB!MTB information

The Trojan:Win32/Vidar.PBB!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Vidar.PBB!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Saami
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the Tofsee malware family
  • Deletes executed files from disk
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Vidar.PBB!MTB?


File Info:

name: C401B08710954127AC57.mlwpath: /opt/CAPEv2/storage/binaries/6c57bb88c97d224724220289f7bd8ec97b21825742de9da046a8e5b3d9450a70crc32: 741FDAB0md5: c401b08710954127ac570f65b253f3d4sha1: 820f91ad284091009234471b5f030cae1070fdecsha256: 6c57bb88c97d224724220289f7bd8ec97b21825742de9da046a8e5b3d9450a70sha512: 61e0ff0ba78dc6f619ff47f356092aade1677e281c96573deef446e804cd0ada57d4c308feb3bfb2ffaa951eb40c9673438958fe775edd5c3e5e18a12ff4b0b8ssdeep: 12288:XdXAW2ZdgkwXl0TUWYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYQ:XdX2Zdg5Xutype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D4D6CD0E52AC7DB4F51E4A379E3ECAE8660DFDA1CE08776621387E9F14B1171C1D2A12sha3_384: 62f079dd209703ecabbef7ee4f57aab9a0a02c9d04aa11e7b0d3be4f1564bbe0bbeb6bd46151405cb2af3792b7144a53ep_bytes: e8584a0000e989feffff8bff558bec83timestamp: 2021-12-04 14:16:04

Version Info:

CompanyName: PakistanFoodFileDescription: MoranFileVersion: 19.72.21.82InternalName: UnlockedWheel.exeLegalTrademarks1: kosnfgsoidProductName: TableListTranslation: 0x4047 0x0565

Trojan:Win32/Vidar.PBB!MTB also known as:

Lionic Trojan.Win32.Tofsee.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Zusy.451609
McAfee Packed-GEE11!C401B0871095
Cylance unsafe
Zillya Backdoor.Tofsee.Win32.5511
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0059f7c91 )
Alibaba Backdoor:Win32/Tofsee.3b5885d6
K7GW Trojan ( 0059f7c91 )
Cybereason malicious.d28409
VirIT Trojan.Win32.Genus.NZP
Cyren W32/Agent.FRF.gen!Eldorado
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Kryptik.HSWR
APEX Malicious
Paloalto generic.ml
ClamAV Win.Dropper.Tofsee-9989091-0
Kaspersky HEUR:Backdoor.Win32.Tofsee.gen
BitDefender Gen:Variant.Zusy.451609
Avast Win32:Evo-gen [Trj]
Tencent Malware.Win32.Gencirc.10bdf3d9
Emsisoft Gen:Variant.Zusy.451609 (B)
DrWeb Trojan.PWS.Stealer.33772
VIPRE Gen:Variant.Zusy.451609
TrendMicro Mal_Tofsee
McAfee-GW-Edition BehavesLike.Win32.Lockbit.rz
Trapmine malicious.high.ml.score
FireEye Generic.mg.c401b08710954127
Sophos Troj/Krypt-VE
SentinelOne Static AI – Suspicious PE
GData Win32.Trojan.PSE.13IZDE8
Google Detected
Avira TR/Dropper.Gen
Antiy-AVL Trojan/Win32.Wacatac
Arcabit Trojan.Zusy.D6E419
Microsoft Trojan:Win32/Vidar.PBB!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.R560247
Acronis suspicious
VBA32 BScope.Trojan.CoinMiner
ALYac Gen:Variant.Zusy.451609
MAX malware (ai score=87)
Rising Trojan.Kryptik!1.E349 (CLASSIC)
Yandex Trojan.Kryptik!clVDkHPFOsA
Ikarus Virus.Win32.Cryptor
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.HSWC!tr
AVG Win32:Evo-gen [Trj]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan:Win32/Vidar.PBB!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago