Trojan

Trojan:Win32/Vidar!MTB removal instruction

Malware Removal

The Trojan:Win32/Vidar!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Vidar!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Latvian
  • The binary likely contains encrypted or compressed data.
  • Steals private information from local Internet browsers
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
turedneez.com

How to determine Trojan:Win32/Vidar!MTB?


File Info:

crc32: 30A3A367
md5: d76bc4abf99e951141de0a468fe5732c
name: 5.exe
sha1: 3cd63c3de747af4e0b4d201b49d604fcd2c249a5
sha256: 7ca1f41e5bc924afe8440fc1dbfaaa5c10b2b2e698b6269db92d2440a2513149
sha512: 3ed269b846c19c153819fb4fead888008cd7b353666cf545e4f7fb98cfaa5e7fdcf0afac54e4f2d10ea708f5af56450e9c5cc84d5b19dde064ed80fb6e5032c5
ssdeep: 12288:EM0x99nYDO7QEIcTxATcbwMDwLPdFsN99CQiFmeX:EZ99IMQMtAQbw9P3sNKLm
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersiones: 1.0.4.1
Copyright: Copyright (C) 2020, roto
Translations: 0x0182 0x0b9f

Trojan:Win32/Vidar!MTB also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.34399194
FireEyeGeneric.mg.d76bc4abf99e9511
CAT-QuickHealTrojan.Multi
ALYacTrojan.GenericKD.34399194
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Chapak.4!c
SangforMalware
K7AntiVirusTrojan ( 00569e421 )
BitDefenderTrojan.GenericKD.34399194
K7GWTrojan ( 00569e421 )
Cybereasonmalicious.de747a
InvinceaMal/Generic-S
BitDefenderThetaGen:NN.ZexaF.34216.IqW@aiv9sllc
CyrenW32/Trojan.JCTI-4151
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyTrojan.Win32.Chapak.eusy
AlibabaTrojan:Win32/Chapak.beda27da
NANO-AntivirusTrojan.Win32.Chapak.hswwla
ViRobotTrojan.Win32.Z.Agent.557056.VQ
RisingTrojan.Kryptik!1.CB19 (CLASSIC)
Ad-AwareTrojan.GenericKD.34399194
SophosMal/Generic-S
F-SecureTrojan.TR/AD.VidarStealer.hfltc
DrWebTrojan.Siggen10.6745
ZillyaTrojan.Kryptik.Win32.2401020
TrendMicroTROJ_GEN.R002C0WHM20
EmsisoftTrojan.GenericKD.34399194 (B)
IkarusTrojan.Inject
AviraTR/AD.VidarStealer.hfltc
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.Chapak
MicrosoftTrojan:Win32/Vidar!MTB
ArcabitTrojan.Generic.D20CE3DA
AhnLab-V3Trojan/Win32.MalPe.R348875
ZoneAlarmTrojan.Win32.Chapak.eusy
GDataTrojan.GenericKD.34399194
CynetMalicious (score: 100)
ESET-NOD32a variant of Win32/Kryptik.HFRA
Acronissuspicious
McAfeePacked-GBE!D76BC4ABF99E
VBA32Trojan.Wacatac
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0WHM20
TencentWin32.Trojan.Chapak.Wrgl
YandexTrojan.Igent.bUjt1O.4
SentinelOneDFI – Malicious PE
FortinetW32/Ursnif.BCED!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.105822476.susgen

How to remove Trojan:Win32/Vidar!MTB?

Trojan:Win32/Vidar!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment