Trojan

Trojan:Win32/GandCrypt.PVI!MTB (file analysis)

Malware Removal

The Trojan:Win32/GandCrypt.PVI!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/GandCrypt.PVI!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Anomalous binary characteristics

Related domains:

ipv4bot.whatismyipaddress.com
ns1.virmach.ru
politiaromana.bit
malwarehunterteam.bit
ns2.virmach.ru
gdcb.bit

How to determine Trojan:Win32/GandCrypt.PVI!MTB?


File Info:

crc32: 00D6F792
md5: 19333d26d8eeff419e2778f808fe4c27
name: 19333D26D8EEFF419E2778F808FE4C27.mlw
sha1: 4062ccbe99589e2550aec7b25071ce61ea033875
sha256: 4e813cc2cf2dadd92768b94c7d93708533447a149ed395b114e095b20a620c10
sha512: 1f7e6729b77e654efc7b877803ce1b61ce244b1c4069d3f9ce70277764d9501afb2f766e12d2931ebd5b473429df4e51077ffc146be1483508f90034622e05f1
ssdeep: 6144:Y8VVhzlKkGhZeGzwL9lHM6GiRftiiiiiiiiiiiiiiiiiiiiiiiiiiiiiMiiiiiiz:9VVhzlh0eGilHM6pR1iiiiiiiiiiiiiw
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/GandCrypt.PVI!MTB also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ransom.GandCrab.Gen.2
CAT-QuickHealTrojan.Chapak.ZZ5
Qihoo-360Win32/Trojan.Dropper.9ad
McAfeeGenericRXEG-NN!19333D26D8EE
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0052a1821 )
BitDefenderTrojan.Ransom.GandCrab.Gen.2
K7GWTrojan ( 0052a1821 )
Cybereasonmalicious.6d8eef
CyrenW32/S-1e9a5fb1!Eldorado
SymantecRansom.Hermes!gen1
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Packer.Crypter-6539596-1
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Upatre.eytfnj
ViRobotTrojan.Win32.GandCrab.Gen.A
AegisLabTrojan.Win32.Chapak.4!c
RisingTrojan.Kryptik!1.B0C0 (RDMK:cmRtazrEDR+tnJ2YpyQn41gyL1SM)
Ad-AwareTrojan.Ransom.GandCrab.Gen.2
EmsisoftTrojan.Ransom.GandCrab.Gen.2 (B)
ComodoBackdoor.Win32.Quicdy.A@7k4jqu
F-SecureHeuristic.HEUR/AGEN.1117310
DrWebTrojan.Encoder.24384
ZillyaTrojan.Chapak.Win32.1372
TrendMicroRansom.Win32.GANDCRAB.SMLA.hp
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
FireEyeGeneric.mg.19333d26d8eeff41
SophosML/PE-A + Mal/Agent-AUL
IkarusTrojan-Ransom.GandCrab
JiangminTrojanDropper.Scrop.sh
AviraHEUR/AGEN.1117310
MAXmalware (ai score=99)
Antiy-AVLTrojan/Win32.TSGeneric
MicrosoftTrojan:Win32/GandCrypt.PVI!MTB
ArcabitTrojan.Ransom.GandCrab.Gen.2
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Ransom.GandCrab.Gen.2
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Gandcrab.Exp
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34590.ouX@amIMWaii
ALYacTrojan.Ransom.GandCrab.Gen.2
TACHYONTrojan/W32.Chapak.237064
VBA32Trojan.Encoder
MalwarebytesRansom.FileCryptor
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.GECV
TrendMicro-HouseCallRansom.Win32.GANDCRAB.SMLA.hp
TencentMalware.Win32.Gencirc.10b81d8b
YandexTrojan.GenAsa!0Y5ABc3Rpuc
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Kryptik.HCLG!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
MaxSecureTrojan.Emotet.Gen.3

How to remove Trojan:Win32/GandCrypt.PVI!MTB?

Trojan:Win32/GandCrypt.PVI!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment