Trojan

Trojan:Win32/GandCrypt.PVF!MTB removal instruction

Malware Removal

The Trojan:Win32/GandCrypt.PVF!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/GandCrypt.PVF!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Anomalous binary characteristics

Related domains:

ipv4bot.whatismyipaddress.com
dns1.soprodns.ru
nomoreransom.coin
nomoreransom.bit
dns2.soprodns.ru
gandcrab.bit
redirector.gvt1.com
r3—sn-4g5e6nzz.gvt1.com

How to determine Trojan:Win32/GandCrypt.PVF!MTB?


File Info:

crc32: F9030E6D
md5: bc28864453ebb5c922e4d3fda22f1998
name: BC28864453EBB5C922E4D3FDA22F1998.mlw
sha1: 3cd79265fe6d6ae968d277824ccb9a3cc05d71de
sha256: 4e3868b0cae03f901159d2da7a3b7eee431e6368f166d297956db70fddf50f40
sha512: 3ae60f1b9395c98d991f5b2fa87323aef2f5bbeeb539e561146e73c8a9c6c6aeffe1531aad1161e69b069efb919ce5ff7e05d4ca6f02eb3e4c10fcb8a9c3652d
ssdeep: 6144:akclk9yBSLXZNLr4cAmHjurHXTDaJvIcJJGEQ:atmFZNLVjurHXT5EQ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/GandCrypt.PVF!MTB also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Banker1.25218
MicroWorld-eScanTrojan.BRMon.Gen.3
FireEyeGeneric.mg.bc28864453ebb5c9
CAT-QuickHealRansom.GandCrab.ZZ6
ALYacTrojan.BRMon.Gen.3
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Scar.tphF
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0053305e1 )
BitDefenderTrojan.BRMon.Gen.3
K7GWTrojan ( 005267131 )
Cybereasonmalicious.453ebb
BitDefenderThetaGen:NN.ZexaF.34590.qyW@a0cll5g
CyrenW32/S-c07995ba!Eldorado
SymantecPacked.Generic.525
APEXMalicious
AvastFileRepMalware
ClamAVWin.Trojan.Generic-6629278-0
KasperskyHEUR:Trojan.Win32.Generic
AlibabaRansom:Win32/GandCrab.ali1020008
NANO-AntivirusTrojan.Win32.Banker1.exxnwb
ViRobotTrojan.Win32.Agent.274944.U
TencentMalware.Win32.Gencirc.10b17dc3
Ad-AwareTrojan.BRMon.Gen.3
TACHYONRansom/W32.GandCrypt.274944
SophosMal/Generic-R + Mal/GandCrab-A
ComodoTrojWare.Win32.Cloxer.AY@7o68fu
F-SecureHeuristic.HEUR/AGEN.1103298
ZillyaTrojan.Scar.Win32.108290
TrendMicroTSPY_EMOTET.SMD3
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
EmsisoftTrojan.BRMon.Gen.3 (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.BRMon.Gen.3
AviraHEUR/AGEN.1103298
Antiy-AVLTrojan/Win32.Scar
ArcabitTrojan.BRMon.Gen.3
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/GandCrypt.PVF!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Scar.R220167
Acronissuspicious
McAfeePacked-ZG!BC28864453EB
MAXmalware (ai score=100)
VBA32Trojan.Scar
MalwarebytesTrojan.MalPack
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.GCYY
TrendMicro-HouseCallTSPY_EMOTET.SMD3
RisingTrojan.Kryptik!1.B045 (CLOUD)
YandexTrojan.GenAsa!r8HC+xfYZlc
IkarusTrojan.Win32.Agentb
MaxSecureRansomeware.GandCrypt.Gen
FortinetW32/GenKryptik.BAPN!worm
AVGFileRepMalware
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Trojan.Ransom.GandCrab.S

How to remove Trojan:Win32/GandCrypt.PVF!MTB?

Trojan:Win32/GandCrypt.PVF!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment