Trojan

Trojan:Win32/Vidar.SPFD!MTB malicious file

Malware Removal

The Trojan:Win32/Vidar.SPFD!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Vidar.SPFD!MTB virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan:Win32/Vidar.SPFD!MTB?


File Info:

name: DC8C6F3C2F1DD5B5D3D9.mlw
path: /opt/CAPEv2/storage/binaries/db3eaaa4fa0fc697a29ee88cd89c7655ec6bb5a0da48045c77d7e87f7c9416c4
crc32: 2FDFF1C3
md5: dc8c6f3c2f1dd5b5d3d9d168fc1c3205
sha1: 061e01bc93754cc8fcd6ff573e562252caeb6b93
sha256: db3eaaa4fa0fc697a29ee88cd89c7655ec6bb5a0da48045c77d7e87f7c9416c4
sha512: 27364bfc24639f63f1631a3ba22fea06cc71a30f330be320a614c768b21047991cebe90dd1f9ceede3ba50f18af77f631365cf3824060581f7b3bf50897ec7cb
ssdeep: 24576:Bus8z46RiYju8n8ZyiBd83uC9j/Q5GF4TQKWwTrwPDa+80W/7JD/VsE:csO5iYju8n8cSa3X9j/Q5C4TQKrTcPmT
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1586523247C90C4B2E3771A351EA87BE46AFDFE6117B782436B4801094EB29D1DB2D367
sha3_384: bb1c946dd18aef58ffe375318f3cbd3a2b3b603b668279574cce5eafbcd679eb05597fa9d1020be008eae09acffebf2b
ep_bytes: e8c5380000e995feffffe8ab39000085
timestamp: 2018-02-09 14:02:36

Version Info:

FileDescription: Advanced scanning for threat detection.
FileVersion: 5.540.7.0137
LegalCopyright: Copyright © ThreatGuard Innovations 2020 All rights reserved.
ProductName: LynxGuard
ProductVersion: 5.540.7.0137
SquirrelAwareVersion: 1
CompanyName: ThreatGuard Innovations
Translation: 0x0000 0x04b0

Trojan:Win32/Vidar.SPFD!MTB also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.35275857
FireEyeTrojan.Generic.35275857
SkyhighBehavesLike.Win32.Dropper.tc
McAfeeArtemis!DC8C6F3C2F1D
Cylanceunsafe
ZillyaBackdoor.Agent.Win32.93812
SangforTrojan.Win32.Agent.V19y
VirITTrojan.Win32.Genus.VDU
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.7Zip.AP
BitDefenderTrojan.Generic.35275857
AvastWin32:BackdoorX-gen [Trj]
TencentMalware.Win32.Gencirc.10bf9d71
EmsisoftTrojan.Generic.35275857 (B)
VIPRETrojan.Generic.35275857
Trapminemalicious.high.ml.score
SophosMal/Generic-S
IkarusTrojan.Win32.7zip
GDataTrojan.Generic.35275857
GoogleDetected
Antiy-AVLTrojan/Win32.Wacatac
ArcabitTrojan.Generic.D21A4451
MicrosoftTrojan:Win32/Vidar.SPFD!MTB
VaristW32/Agent.WXOS-4716
AhnLab-V3Trojan/Win.Generic.R634679
ALYacTrojan.Generic.35275857
MAXmalware (ai score=82)
MalwarebytesMalware.AI.3959408632
PandaGeneric Suspicious
RisingStealer.Agent/SFX!1.F3B1 (CLASSIC)
YandexBackdoor.Agent!4HWf7RCFf/8
AVGWin32:BackdoorX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/grayware_confidence_60% (D)

How to remove Trojan:Win32/Vidar.SPFD!MTB?

Trojan:Win32/Vidar.SPFD!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment