Trojan

What is “Trojan:Win32/GandCrypt.PVD!MTB”?

Malware Removal

The Trojan:Win32/GandCrypt.PVD!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/GandCrypt.PVD!MTB virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (5 unique times)
  • A process created a hidden window
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Creates a slightly modified copy of itself

Related domains:

nahwicarcare.com
ceilingspecialists.ca
resolver1.opendns.com
dandgmanagementinc.com
myip.opendns.com
www.dandgmanagementinc.com
chat.rinch.at
rockthewaves.ca
doc.norot.at
h7.rinch.at
app.norot.at
xx.larenoy.at
app.kartop.at

How to determine Trojan:Win32/GandCrypt.PVD!MTB?


File Info:

crc32: 6A0B33CD
md5: 931f6c756222ab1e74c223154227fd2e
name: 931F6C756222AB1E74C223154227FD2E.mlw
sha1: b2bea280cdf80920fa6e66783b940b6a6db06145
sha256: 4e3ac52c3aef53fd441e3c9015d4bdea75a01fd7a6d8e76e6fe6da587de4b5bf
sha512: 3b87014047d80c7826cc5e1f519fda1dc5497322a6c22dd615d26d84870eb26b433be40efaaf92c0adbd34ce5f8b512a5797649acb86ee737843801e5347ec1a
ssdeep: 12288:tAH4Cx5n/VlBqWYpCaZ0Rgrk7E6flr55k4L:taxrnOCBgsm4L
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0789 0x04b1

Trojan:Win32/GandCrypt.PVD!MTB also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.288673
FireEyeGeneric.mg.931f6c756222ab1e
CAT-QuickHealTrojan.Mauvaise.SL1
McAfeeTrojan-FPSE!931F6C756222
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00533c5d1 )
BitDefenderGen:Variant.Zusy.288673
K7GWTrojan ( 00533c5d1 )
Cybereasonmalicious.56222a
CyrenW32/S-5048a456!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastFileRepMalware
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Encoder.fdwxpd
RisingMalware.Undefined!8.C (CLOUD)
Ad-AwareGen:Variant.Zusy.288673
EmsisoftGen:Variant.Zusy.288673 (B)
ComodoTrojWare.Win32.Magniber.GHYT@7oo2vl
F-SecureHeuristic.HEUR/AGEN.1103405
DrWebTrojan.Encoder.24384
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
SophosMal/Generic-R + Mal/GandCrab-D
IkarusTrojan.Crypt
JiangminAdWare.ConvertAd.acuv
AviraHEUR/AGEN.1103405
MicrosoftTrojan:Win32/GandCrypt.PVD!MTB
ArcabitTrojan.Zusy.D467A1
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Zusy.288673
AhnLab-V3PUP/Win32.MultiPlug.C2556783
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34590.CyW@ayyJ2Pn
ALYacGen:Variant.Zusy.288673
MAXmalware (ai score=93)
VBA32BScope.TrojanRansom.GandCrypt
MalwarebytesMalware.AI.769369856
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Kryptik.GHMX
TrendMicro-HouseCallMal_HPGen-37b
TencentMalware.Win32.Gencirc.10b3e150
YandexTrojan.GenAsa!gxY+c+l+LUc
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/GenKryptik.CNAR!tr
AVGFileRepMalware
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Trojan:Win32/GandCrypt.PVD!MTB?

Trojan:Win32/GandCrypt.PVD!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment