Categories: Trojan

Trojan:Win32/GandCrypt.PVF!MTB removal instruction

The Trojan:Win32/GandCrypt.PVF!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/GandCrypt.PVF!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Anomalous binary characteristics

Related domains:

ipv4bot.whatismyipaddress.com
dns1.soprodns.ru
nomoreransom.coin
nomoreransom.bit
dns2.soprodns.ru
gandcrab.bit
redirector.gvt1.com
r3—sn-4g5e6nzz.gvt1.com

How to determine Trojan:Win32/GandCrypt.PVF!MTB?


File Info:

crc32: F9030E6Dmd5: bc28864453ebb5c922e4d3fda22f1998name: BC28864453EBB5C922E4D3FDA22F1998.mlwsha1: 3cd79265fe6d6ae968d277824ccb9a3cc05d71desha256: 4e3868b0cae03f901159d2da7a3b7eee431e6368f166d297956db70fddf50f40sha512: 3ae60f1b9395c98d991f5b2fa87323aef2f5bbeeb539e561146e73c8a9c6c6aeffe1531aad1161e69b069efb919ce5ff7e05d4ca6f02eb3e4c10fcb8a9c3652dssdeep: 6144:akclk9yBSLXZNLr4cAmHjurHXTDaJvIcJJGEQ:atmFZNLVjurHXT5EQtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/GandCrypt.PVF!MTB also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Banker1.25218
MicroWorld-eScan Trojan.BRMon.Gen.3
FireEye Generic.mg.bc28864453ebb5c9
CAT-QuickHeal Ransom.GandCrab.ZZ6
ALYac Trojan.BRMon.Gen.3
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.Win32.Scar.tphF
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0053305e1 )
BitDefender Trojan.BRMon.Gen.3
K7GW Trojan ( 005267131 )
Cybereason malicious.453ebb
BitDefenderTheta Gen:NN.ZexaF.34590.qyW@a0cll5g
Cyren W32/S-c07995ba!Eldorado
Symantec Packed.Generic.525
APEX Malicious
Avast FileRepMalware
ClamAV Win.Trojan.Generic-6629278-0
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba Ransom:Win32/GandCrab.ali1020008
NANO-Antivirus Trojan.Win32.Banker1.exxnwb
ViRobot Trojan.Win32.Agent.274944.U
Tencent Malware.Win32.Gencirc.10b17dc3
Ad-Aware Trojan.BRMon.Gen.3
TACHYON Ransom/W32.GandCrypt.274944
Sophos Mal/Generic-R + Mal/GandCrab-A
Comodo TrojWare.Win32.Cloxer.AY@7o68fu
F-Secure Heuristic.HEUR/AGEN.1103298
Zillya Trojan.Scar.Win32.108290
TrendMicro TSPY_EMOTET.SMD3
McAfee-GW-Edition BehavesLike.Win32.Generic.dc
Emsisoft Trojan.BRMon.Gen.3 (B)
SentinelOne Static AI – Malicious PE
GData Trojan.BRMon.Gen.3
Avira HEUR/AGEN.1103298
Antiy-AVL Trojan/Win32.Scar
Arcabit Trojan.BRMon.Gen.3
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Trojan:Win32/GandCrypt.PVF!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Scar.R220167
Acronis suspicious
McAfee Packed-ZG!BC28864453EB
MAX malware (ai score=100)
VBA32 Trojan.Scar
Malwarebytes Trojan.MalPack
Panda Trj/Genetic.gen
ESET-NOD32 a variant of Win32/Kryptik.GCYY
TrendMicro-HouseCall TSPY_EMOTET.SMD3
Rising Trojan.Kryptik!1.B045 (CLOUD)
Yandex Trojan.GenAsa!r8HC+xfYZlc
Ikarus Trojan.Win32.Agentb
MaxSecure Ransomeware.GandCrypt.Gen
Fortinet W32/GenKryptik.BAPN!worm
AVG FileRepMalware
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)
Qihoo-360 Win32/Trojan.Ransom.GandCrab.S

How to remove Trojan:Win32/GandCrypt.PVF!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 day ago