Trojan

Trojan:Win32/Gandcrab.AD!MTB removal guide

Malware Removal

The Trojan:Win32/Gandcrab.AD!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Gandcrab.AD!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial binary language: Tamil
  • Unconventionial language used in binary resources: Polish
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Collects information about installed applications
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system

Related domains:

z.whorecord.xyz
penthausebrones.com
a.tomx.xyz
ip-api.com

How to determine Trojan:Win32/Gandcrab.AD!MTB?


File Info:

crc32: 508B0BF4
md5: e4cc089cd91a583a6fe15fed2a4e4504
name: E4CC089CD91A583A6FE15FED2A4E4504.mlw
sha1: 1a41375aea3f4d0384f5fcd5bf5da7dfab84aba5
sha256: b1cab99aa401d789501353872697b7f04b107c85698a3f18d5b5c2f173de1a14
sha512: 200af82ef11357fef34565c5e9091f78f5eb0b12277e2fe28b1a9ee58ae1910ac09406a6b1bb2cc229b0b916046f37ee1771e97ec997e5f9e7b4668fa672df92
ssdeep: 12288:HLR5siCUk+5/dni3Oiapb6sitLduV9CA8jdiMlAFuKkGDnz:HLYYk8/di+pwtITP1Ml+e6n
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersion: 1.0.0.1
Translation: 0x0449 0x04b1

Trojan:Win32/Gandcrab.AD!MTB also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00516fdf1 )
DrWebTrojan.PWS.Siggen2.16587
CynetMalicious (score: 100)
McAfeeSodinokibi!E4CC089CD91A
CylanceUnsafe
ZillyaTrojan.Generic.Win32.931051
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojan:Win32/Gandcrab.10410152
K7GWTrojan ( 00516fdf1 )
Cybereasonmalicious.cd91a5
CyrenW32/AntiAV.C.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GTOV
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.BrsecmonE.1
NANO-AntivirusTrojan.Win32.Chapak.fwamhi
MicroWorld-eScanTrojan.BrsecmonE.1
Ad-AwareTrojan.BrsecmonE.1
SophosMal/Generic-S
ComodoTrojWare.Win32.Chapak.PH@8ghqgt
BitDefenderThetaGen:NN.ZexaF.34770.Oy0@a0jixjgG
TrendMicroTrojan.Win32.SODINOK.SM.hp
McAfee-GW-EditionBehavesLike.Win32.Trojan.jh
FireEyeGeneric.mg.e4cc089cd91a583a
EmsisoftTrojan.BrsecmonE.1 (B)
WebrootW32.Trojan.Gen
AviraTR/AD.VidarStealer.aggy
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Win32/Gandcrab.AD!MTB
ArcabitTrojan.BrsecmonE.1
AegisLabTrojan.Win32.Chapak.4!c
GDataTrojan.BrsecmonE.1
AhnLab-V3Trojan/Win.MalPe.X2055
Acronissuspicious
VBA32Malware-Cryptor.Limpopo
MalwarebytesTrojan.MalPack.GS.Generic
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojan.Win32.SODINOK.SM.hp
TencentWin32.Trojan.Generic.Aliq
YandexTrojan.Chapak!UmLPSSWm74I
IkarusTrojan.Win32.Crypt
MaxSecureRansomeware.CRAB.gen
FortinetW32/CoinMiner.EKYZ!tr
AVGWin32:CrypterX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/TrojanSpy.Vidar.HwoCzocA

How to remove Trojan:Win32/Gandcrab.AD!MTB?

Trojan:Win32/Gandcrab.AD!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment