Trojan

Trojan:Win32/Vidar.PD!MTB removal guide

Malware Removal

The Trojan:Win32/Vidar.PD!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Vidar.PD!MTB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Collects information to fingerprint the system

Related domains:

yukondeltas.com

How to determine Trojan:Win32/Vidar.PD!MTB?


File Info:

crc32: FD72DB4D
md5: 6e0ce3010b896756540abc17580c634d
name: kilo1604_build_11cr21.exe
sha1: b3fe01b89f65fccf2c2c206657c58e9ec9f5ff92
sha256: f5f175f7ae744b50f5c3420f10d3ebbf1eaa06fc232e08aed2a5f6f8d66f2ed8
sha512: 2137e331e5884bc8ea5e133321c9edf771839b6033880b57bd1b445f506b500031cc98f88ed1fef9dd16d92000652e2924a4c562036fc67789982eb330381781
ssdeep: 24576:bNF6R6sVguIk0AB7jPWt7Nmik/rTajgQ7/96Nkgp6AyK:bVseuIkVBnMMHrT2gQ7/96NFp6E
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: (c) 2015 Company Foxconn
InternalName: Contrast
CompanyName: Foxconn
LegalTrademarks: (c) 2015 Company Foxconn
Comments: Programfiler Passages Cnsists Introduced
ProductName: Contrast
ProductVersion: 6.6.8.8
FileDescription: Programfiler Passages Cnsists Introduced
Translation: 0x0409 0x04b0

Trojan:Win32/Vidar.PD!MTB also known as:

MicroWorld-eScanTrojan.GenericKD.33681221
McAfeeArtemis!6E0CE3010B89
CylanceUnsafe
BitDefenderTrojan.GenericKD.33681221
BitDefenderThetaGen:NN.ZexaCO.34106.gr0@aqDfgRii
SymantecML.Attribute.HighConfidence
GDataTrojan.GenericKD.33681221
KasperskyTrojan.Win32.Chapak.ekxv
AlibabaTrojan:Win32/Chapak.3d89857b
AegisLabTrojan.Win32.Generic.4!c
APEXMalicious
TencentWin32.Trojan.Chapak.Wpaa
Ad-AwareTrojan.GenericKD.33681221
EmsisoftTrojan.GenericKD.33681221 (B)
DrWebTrojan.Siggen9.40298
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.PWSBanker.tc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.6e0ce3010b896756
SophosMal/Generic-S
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D201EF45
ZoneAlarmTrojan.Win32.Chapak.ekxv
MicrosoftTrojan:Win32/Vidar.PD!MTB
MalwarebytesSpyware.Oski
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Kryptik.HCUF
RisingTrojan.Kryptik!8.8 (CLOUD)
IkarusTrojan.Win32.Crypt
FortinetW32/Kryptik.HCUF!tr
AVGFileRepMalware
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (W)
Qihoo-360Win32/Trojan.236

How to remove Trojan:Win32/Vidar.PD!MTB?

Trojan:Win32/Vidar.PD!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment