Trojan

Trojan:Win32/GandCrab.KDV!MTB removal tips

Malware Removal

The Trojan:Win32/GandCrab.KDV!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/GandCrab.KDV!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Attempts to identify installed AV products by installation directory
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

ipv4bot.whatismyipaddress.com
ns1.corp-servers.ru
zonealarm.bit
ns2.corp-servers.ru
ransomware.bit

How to determine Trojan:Win32/GandCrab.KDV!MTB?


File Info:

crc32: 037B7663
md5: fc8872cb5aa4c5deae70164fd9311ee0
name: FC8872CB5AA4C5DEAE70164FD9311EE0.mlw
sha1: df0fede988d324846319fab2f799ebefdee628d9
sha256: 4df30707a5401ca3accbd5cc1329f192e837bcc02401f1031ef708c647c32385
sha512: c800f9aa6fa7ec113974cd88d4052b5692ed3b0ad1ccb64a985eed48e1bda24dc8d6244f488d3d4cc6109315a0513fd3910451fbea3f53e4f2d6ed9b850610a8
ssdeep: 3072:TP5XLWshR90rSHMNmM9A0mSbY7yPYhpFxuefqS1HMCBfzsaDkcb5Q0ofeB8mdPQH:T5bWe8QMNtABSYmP+Vu+qWsifzhDTWNx
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2017, gonpetzueb
InternalName: toofirtyless.exe
FileVersion: 5.0.0.0
ProductVersion: 12.0.0.0
Translation: 0x0809 0x04b0

Trojan:Win32/GandCrab.KDV!MTB also known as:

Elasticmalicious (high confidence)
DrWebTrojan.PWS.Panda.13314
MicroWorld-eScanTrojan.GenericKDZ.43612
CAT-QuickHealRansom.GandCrab.MUE.YY5
McAfeePacked-FCX!FC8872CB5AA4
CylanceUnsafe
AegisLabTrojan.Win32.GandCrypt.tpW5
K7AntiVirusTrojan ( 0053305e1 )
BitDefenderTrojan.GenericKDZ.43612
K7GWTrojan ( 0053305e1 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZexaF.34590.lu1@a8aIOQo
CyrenW32/S-f790963a!Eldorado
SymantecPacked.Generic.525
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Gandcrab-6552923-4
NANO-AntivirusTrojan.Win32.Chapak.fajtgs
ViRobotTrojan.Win32.GandCrab.Gen.A
Ad-AwareTrojan.GenericKDZ.43612
TACHYONRansom/W32.GandCrab
SophosMal/Generic-S + Mal/Agent-AUL
ComodoTrojWare.Win32.Ransom.GandCrab.BS@7m1cww
F-SecureHeuristic.HEUR/AGEN.1115888
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom.Win32.GANDCRAB.SMLA.hp
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
EmsisoftTrojan.Generic (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.PSW.Coins.g
AviraHEUR/AGEN.1115888
Antiy-AVLTrojan[PSW]/Win32.Coins
ArcabitTrojan.Generic.DAA5C
ZoneAlarmHEUR:Trojan-Ransom.Win32.GandCrypt.gen
MicrosoftTrojan:Win32/GandCrab.KDV!MTB
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Gandcrab.Exp
Acronissuspicious
VBA32BScope.Trojan.Chapak
MAXmalware (ai score=100)
MalwarebytesTrojan.MalPack.Generic
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.GFTT
TrendMicro-HouseCallRansom.Win32.GANDCRAB.SMLA.hp
TencentMalware.Win32.Gencirc.10b77a86
YandexTrojan.PWS.Coins!6FFa4VyjWR8
IkarusTrojan-Ransom.GandCrab
FortinetW32/Agent.BFJ!tr
AVGWin32:RansomX-gen [Ransom]
Cybereasonmalicious.b5aa4c
AvastWin32:RansomX-gen [Ransom]
Qihoo-360Win32/Trojan.Ransom.ec9

How to remove Trojan:Win32/GandCrab.KDV!MTB?

Trojan:Win32/GandCrab.KDV!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment