Categories: Trojan

Trojan:Win32/VidarStealer.A!MTB information

The Trojan:Win32/VidarStealer.A!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/VidarStealer.A!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • CAPE detected the shellcode get eip malware family
  • Attempts to modify proxy settings
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/VidarStealer.A!MTB?


File Info:

name: F8B124BE6689FB78A4FE.mlwpath: /opt/CAPEv2/storage/binaries/dfabbedbb34a3ea16e4fa76a92bff6705064428eb7dd437a2bc5163170fd5a2ecrc32: 83D6DCD7md5: f8b124be6689fb78a4fe3c968e12bd3bsha1: d4930bab92407e0db12418af35bee116bb584e9bsha256: dfabbedbb34a3ea16e4fa76a92bff6705064428eb7dd437a2bc5163170fd5a2esha512: d16108f48594009061cb4e295029e5c682d73d001364fddd5eb92a51c63fe68fdba6b561b0e6a6e1726059033960644e52b7a94811e939242a2c7de737d8e7b3ssdeep: 49152:L4xaSrNTaOG24rgmlExft1qcSf7XQaKEYPWUXIvj9AE:sxaON2OPMgsEx1nSfzuE7vj9jtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T152A523DA7E5295B2DD1250B18D06FAFB6621BC10DE907827FBC32F9FBC706668190712sha3_384: 121ef9a8408c37647f73a677ab979dfc636a6b84975217fb96706eacaeb0aeb6eed0572be7a903490537ad6b1bab79c5ep_bytes: 5589e557565381ecac010000c7042401timestamp: 2016-04-27 01:27:47

Version Info:

0: [No Data]

Trojan:Win32/VidarStealer.A!MTB also known as:

Bkav W32.Common.399C3F1E
Lionic Trojan.Win32.Drop.i!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Nemesis.32336
FireEye Gen:Variant.Nemesis.32336
CAT-QuickHeal Trojanpws.Stealerc
Skyhigh BehavesLike.Win32.Backdoor.vc
McAfee Artemis!F8B124BE6689
Malwarebytes Malware.AI.416982429
Sangfor Dropper.Win32.Agent.Vctm
K7AntiVirus Trojan ( 005b30a51 )
Alibaba Trojan:Win32/VidarStealer.387c6310
K7GW Trojan ( 005b30a51 )
CrowdStrike win/malicious_confidence_100% (W)
Symantec Trojan.Gen.MBT
ESET-NOD32 multiple detections
TrendMicro-HouseCall TrojanSpy.Win32.STEALC.YXECOZ
ClamAV Win.Dropper.Tofsee-10023347-0
Kaspersky Trojan-Dropper.Win32.Agent.tfwhtv
BitDefender Gen:Variant.Nemesis.32336
NANO-Antivirus Trojan.Win32.DownLoad4.kkoiia
Avast NSIS:TrojanX-gen [Trj]
Tencent Win32.Trojan-QQPass.QQRob.Kmnw
Emsisoft Gen:Variant.Nemesis.32336 (B)
Google Detected
F-Secure Trojan.TR/Drop.Agent.bcafa
DrWeb Trojan.DownLoader46.54779
Zillya Trojan.Kryptik.Win32.4672151
TrendMicro TrojanSpy.Win32.STEALC.YXECOZ
Sophos Troj/Krypt-AEE
Ikarus Trojan.Win32.Krypt
GData Win32.Packed.Kryptik.BP4J8S
Varist W32/Kryptik.LVA.gen!Eldorado
Avira TR/Drop.Agent.bcafa
Antiy-AVL Trojan/Win32.Sabsik
Kingsoft Win32.PSWTroj.Undef.a
Gridinsoft Ransom.Win32.Sabsik.sa
Arcabit Trojan.Nemesis.D7E50 [many]
ViRobot Trojan.Win.Z.Nemesis.2161429
ZoneAlarm HEUR:Trojan-PSW.Win32.Tepfer.gen
Microsoft Trojan:Win32/VidarStealer.A!MTB
Cynet Malicious (score: 99)
AhnLab-V3 Trojan/Win.PWSX-gen.R639784
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.36802.oq0@aCqgs8B
ALYac Gen:Variant.Nemesis.32336
MAX malware (ai score=80)
VBA32 TrojanPSW.Lumma
Cylance unsafe
Panda Trj/Chgt.AD
Rising Dropper.Agent!8.2F (TFE:5:wwgWKqafItI)
Yandex Trojan.DR.Agent!ZdbrpjdUrcI
Fortinet W32/Kryptik.HWPM!tr
AVG NSIS:TrojanX-gen [Trj]
Cybereason malicious.e6689f
DeepInstinct MALICIOUS
alibabacloud Trojan[dropper]:Win/VidarStealer.A!MTB

How to remove Trojan:Win32/VidarStealer.A!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago