Categories: Trojan

What is “Trojan:Win32/GandCrypt.PVD!MTB”?

The Trojan:Win32/GandCrypt.PVD!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/GandCrypt.PVD!MTB virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (5 unique times)
  • A process created a hidden window
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Creates a slightly modified copy of itself

Related domains:

nahwicarcare.com
ceilingspecialists.ca
resolver1.opendns.com
dandgmanagementinc.com
myip.opendns.com
www.dandgmanagementinc.com
chat.rinch.at
rockthewaves.ca
doc.norot.at
h7.rinch.at
app.norot.at
xx.larenoy.at
app.kartop.at

How to determine Trojan:Win32/GandCrypt.PVD!MTB?


File Info:

crc32: 6A0B33CDmd5: 931f6c756222ab1e74c223154227fd2ename: 931F6C756222AB1E74C223154227FD2E.mlwsha1: b2bea280cdf80920fa6e66783b940b6a6db06145sha256: 4e3ac52c3aef53fd441e3c9015d4bdea75a01fd7a6d8e76e6fe6da587de4b5bfsha512: 3b87014047d80c7826cc5e1f519fda1dc5497322a6c22dd615d26d84870eb26b433be40efaaf92c0adbd34ce5f8b512a5797649acb86ee737843801e5347ec1assdeep: 12288:tAH4Cx5n/VlBqWYpCaZ0Rgrk7E6flr55k4L:taxrnOCBgsm4Ltype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0789 0x04b1

Trojan:Win32/GandCrypt.PVD!MTB also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Zusy.288673
FireEye Generic.mg.931f6c756222ab1e
CAT-QuickHeal Trojan.Mauvaise.SL1
McAfee Trojan-FPSE!931F6C756222
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 00533c5d1 )
BitDefender Gen:Variant.Zusy.288673
K7GW Trojan ( 00533c5d1 )
Cybereason malicious.56222a
Cyren W32/S-5048a456!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast FileRepMalware
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
NANO-Antivirus Trojan.Win32.Encoder.fdwxpd
Rising Malware.Undefined!8.C (CLOUD)
Ad-Aware Gen:Variant.Zusy.288673
Emsisoft Gen:Variant.Zusy.288673 (B)
Comodo TrojWare.Win32.Magniber.GHYT@7oo2vl
F-Secure Heuristic.HEUR/AGEN.1103405
DrWeb Trojan.Encoder.24384
McAfee-GW-Edition BehavesLike.Win32.Generic.gc
Sophos Mal/Generic-R + Mal/GandCrab-D
Ikarus Trojan.Crypt
Jiangmin AdWare.ConvertAd.acuv
Avira HEUR/AGEN.1103405
Microsoft Trojan:Win32/GandCrypt.PVD!MTB
Arcabit Trojan.Zusy.D467A1
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Variant.Zusy.288673
AhnLab-V3 PUP/Win32.MultiPlug.C2556783
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34590.CyW@ayyJ2Pn
ALYac Gen:Variant.Zusy.288673
MAX malware (ai score=93)
VBA32 BScope.TrojanRansom.GandCrypt
Malwarebytes Malware.AI.769369856
Panda Trj/CI.A
ESET-NOD32 a variant of Win32/Kryptik.GHMX
TrendMicro-HouseCall Mal_HPGen-37b
Tencent Malware.Win32.Gencirc.10b3e150
Yandex Trojan.GenAsa!gxY+c+l+LUc
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_99%
Fortinet W32/GenKryptik.CNAR!tr
AVG FileRepMalware
Paloalto generic.ml
CrowdStrike win/malicious_confidence_90% (D)

How to remove Trojan:Win32/GandCrypt.PVD!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

About “Virus:Win32/Xpaj.B” infection

The Virus:Win32/Xpaj.B is considered dangerous by lots of security experts. When this infection is active,…

5 mins ago

Trojan.GenericPMF.S32612790 malicious file

The Trojan.GenericPMF.S32612790 is considered dangerous by lots of security experts. When this infection is active,…

9 mins ago

MemScan:Worm.Bundpil.B information

The MemScan:Worm.Bundpil.B is considered dangerous by lots of security experts. When this infection is active,…

25 mins ago

Win32/Injector.DXUX malicious file

The Win32/Injector.DXUX is considered dangerous by lots of security experts. When this infection is active,…

29 mins ago

Zusy.419312 removal

The Zusy.419312 is considered dangerous by lots of security experts. When this infection is active,…

30 mins ago

Generic.Dacic.C6835568.A.9C2F4F0E information

The Generic.Dacic.C6835568.A.9C2F4F0E is considered dangerous by lots of security experts. When this infection is active,…

46 mins ago