Trojan

Should I remove “Trojan:Win32/Gandcrab.DHA!MTB”?

Malware Removal

The Trojan:Win32/Gandcrab.DHA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Gandcrab.DHA!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Anomalous binary characteristics

How to determine Trojan:Win32/Gandcrab.DHA!MTB?


File Info:

crc32: AEE1D5BD
md5: f6ecf55453d7ee9546fe19ff061e31a5
name: F6ECF55453D7EE9546FE19FF061E31A5.mlw
sha1: 284afe3b88b7257b4ccca8ca0843c3ae2e758d1f
sha256: 4f900dd6fdc03bc5b76b68ceaf6de55f15fca15ec156ebf057675c4fb8f1861f
sha512: 84a24b1426b096b213a286d60d6679c5ff966979b1152347090650eb66d6e3c7ace2079aeab1a409ce2ca0c55d32bc444846c12cc498075d943f1b2873bbe0f8
ssdeep: 3072:yxgidvBOyONJMjNP9Fgz/z98PtM7JARKcFw40kio4eY+ykU02dbt9i+lAbHVzgWa:yui/OyONWjvBP1RKheUkU02746Ab1zgz
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Gandcrab.DHA!MTB also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
ClamAVWin.Dropper.Gandcrab-6518210-0
FireEyeGeneric.mg.f6ecf55453d7ee95
CAT-QuickHealTrojan.Chapak.ZZ6
McAfeeGenericRXEK-KD!F6ECF55453D7
CylanceUnsafe
ZillyaDownloader.Upatre.Win32.65739
SangforWin.Packed.Gandcrab-6552923-4
K7AntiVirusTrojan ( 0052b44d1 )
BitDefenderTrojan.Ransom.GandCrab.Gen.2
K7GWTrojan ( 0052b44d1 )
Cybereasonmalicious.453d7e
SymantecPacked.Generic.525
APEXMalicious
AvastWin32:Trojan-gen
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Upatre.ezcvbe
ViRobotTrojan.Win32.GandCrab.Gen.A
MicroWorld-eScanTrojan.Ransom.GandCrab.Gen.2
TencentMalware.Win32.Gencirc.10c8bdeb
Ad-AwareTrojan.Ransom.GandCrab.Gen.2
EmsisoftTrojan.Ransom.GandCrab.Gen.2 (B)
ComodoTrojWare.Win32.Crypt.AEG@7ku1nk
F-SecureHeuristic.HEUR/AGEN.1117310
DrWebBackDoor.IRC.Bot.5020
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_GANDCRAB.SMALY-3
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
SophosMal/Generic-S + Mal/Agent-AUL
SentinelOneStatic AI – Malicious PE
JiangminTrojanDownloader.Upatre.aixs
AviraHEUR/AGEN.1117310
MAXmalware (ai score=99)
Antiy-AVLTrojan[Downloader]/Win32.Upatre
MicrosoftTrojan:Win32/Gandcrab.DHA!MTB
ArcabitTrojan.Ransom.GandCrab.Gen.2
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Ransom.GandCrab.Gen.2
AhnLab-V3Win-Trojan/Gandcrab.Exp
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34590.luX@a0zV4aei
ALYacTrojan.Ransom.GandCrab.Gen.2
TACHYONRansom/W32.GandCrab.181256
VBA32BScope.TrojanBanker.Jimmy
MalwarebytesTrojan.MalPack
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Kryptik.GESY
TrendMicro-HouseCallRansom_GANDCRAB.SMALY-3
RisingTrojan.Kryptik!1.B2F7 (RDMK:cmRtazpBk+GgVbNwLG2ykW43NFFA)
YandexTrojan.GenAsa!TmAU8DBUPlo
IkarusTrojan-Ransom.GandCrab
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GOGY!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Win32/Trojan.IM.dfd

How to remove Trojan:Win32/Gandcrab.DHA!MTB?

Trojan:Win32/Gandcrab.DHA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment