Trojan

Trojan:Win32/VidarStealer.A!MTB information

Malware Removal

The Trojan:Win32/VidarStealer.A!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/VidarStealer.A!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • CAPE detected the shellcode get eip malware family
  • Attempts to modify proxy settings
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/VidarStealer.A!MTB?


File Info:

name: F8B124BE6689FB78A4FE.mlw
path: /opt/CAPEv2/storage/binaries/dfabbedbb34a3ea16e4fa76a92bff6705064428eb7dd437a2bc5163170fd5a2e
crc32: 83D6DCD7
md5: f8b124be6689fb78a4fe3c968e12bd3b
sha1: d4930bab92407e0db12418af35bee116bb584e9b
sha256: dfabbedbb34a3ea16e4fa76a92bff6705064428eb7dd437a2bc5163170fd5a2e
sha512: d16108f48594009061cb4e295029e5c682d73d001364fddd5eb92a51c63fe68fdba6b561b0e6a6e1726059033960644e52b7a94811e939242a2c7de737d8e7b3
ssdeep: 49152:L4xaSrNTaOG24rgmlExft1qcSf7XQaKEYPWUXIvj9AE:sxaON2OPMgsEx1nSfzuE7vj9j
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T152A523DA7E5295B2DD1250B18D06FAFB6621BC10DE907827FBC32F9FBC706668190712
sha3_384: 121ef9a8408c37647f73a677ab979dfc636a6b84975217fb96706eacaeb0aeb6eed0572be7a903490537ad6b1bab79c5
ep_bytes: 5589e557565381ecac010000c7042401
timestamp: 2016-04-27 01:27:47

Version Info:

0: [No Data]

Trojan:Win32/VidarStealer.A!MTB also known as:

BkavW32.Common.399C3F1E
LionicTrojan.Win32.Drop.i!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Nemesis.32336
FireEyeGen:Variant.Nemesis.32336
CAT-QuickHealTrojanpws.Stealerc
SkyhighBehavesLike.Win32.Backdoor.vc
McAfeeArtemis!F8B124BE6689
MalwarebytesMalware.AI.416982429
SangforDropper.Win32.Agent.Vctm
K7AntiVirusTrojan ( 005b30a51 )
AlibabaTrojan:Win32/VidarStealer.387c6310
K7GWTrojan ( 005b30a51 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecTrojan.Gen.MBT
ESET-NOD32multiple detections
TrendMicro-HouseCallTrojanSpy.Win32.STEALC.YXECOZ
ClamAVWin.Dropper.Tofsee-10023347-0
KasperskyTrojan-Dropper.Win32.Agent.tfwhtv
BitDefenderGen:Variant.Nemesis.32336
NANO-AntivirusTrojan.Win32.DownLoad4.kkoiia
AvastNSIS:TrojanX-gen [Trj]
TencentWin32.Trojan-QQPass.QQRob.Kmnw
EmsisoftGen:Variant.Nemesis.32336 (B)
GoogleDetected
F-SecureTrojan.TR/Drop.Agent.bcafa
DrWebTrojan.DownLoader46.54779
ZillyaTrojan.Kryptik.Win32.4672151
TrendMicroTrojanSpy.Win32.STEALC.YXECOZ
SophosTroj/Krypt-AEE
IkarusTrojan.Win32.Krypt
GDataWin32.Packed.Kryptik.BP4J8S
VaristW32/Kryptik.LVA.gen!Eldorado
AviraTR/Drop.Agent.bcafa
Antiy-AVLTrojan/Win32.Sabsik
KingsoftWin32.PSWTroj.Undef.a
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Nemesis.D7E50 [many]
ViRobotTrojan.Win.Z.Nemesis.2161429
ZoneAlarmHEUR:Trojan-PSW.Win32.Tepfer.gen
MicrosoftTrojan:Win32/VidarStealer.A!MTB
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.PWSX-gen.R639784
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36802.oq0@aCqgs8B
ALYacGen:Variant.Nemesis.32336
MAXmalware (ai score=80)
VBA32TrojanPSW.Lumma
Cylanceunsafe
PandaTrj/Chgt.AD
RisingDropper.Agent!8.2F (TFE:5:wwgWKqafItI)
YandexTrojan.DR.Agent!ZdbrpjdUrcI
FortinetW32/Kryptik.HWPM!tr
AVGNSIS:TrojanX-gen [Trj]
Cybereasonmalicious.e6689f
DeepInstinctMALICIOUS
alibabacloudTrojan[dropper]:Win/VidarStealer.A!MTB

How to remove Trojan:Win32/VidarStealer.A!MTB?

Trojan:Win32/VidarStealer.A!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment