Categories: Trojan

Trojan:Win32/GandCrypt.PVI!MTB (file analysis)

The Trojan:Win32/GandCrypt.PVI!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/GandCrypt.PVI!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Anomalous binary characteristics

Related domains:

ipv4bot.whatismyipaddress.com
ns1.virmach.ru
politiaromana.bit
malwarehunterteam.bit
ns2.virmach.ru
gdcb.bit

How to determine Trojan:Win32/GandCrypt.PVI!MTB?


File Info:

crc32: 00D6F792md5: 19333d26d8eeff419e2778f808fe4c27name: 19333D26D8EEFF419E2778F808FE4C27.mlwsha1: 4062ccbe99589e2550aec7b25071ce61ea033875sha256: 4e813cc2cf2dadd92768b94c7d93708533447a149ed395b114e095b20a620c10sha512: 1f7e6729b77e654efc7b877803ce1b61ce244b1c4069d3f9ce70277764d9501afb2f766e12d2931ebd5b473429df4e51077ffc146be1483508f90034622e05f1ssdeep: 6144:Y8VVhzlKkGhZeGzwL9lHM6GiRftiiiiiiiiiiiiiiiiiiiiiiiiiiiiiMiiiiiiz:9VVhzlh0eGilHM6pR1iiiiiiiiiiiiiwtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/GandCrypt.PVI!MTB also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Ransom.GandCrab.Gen.2
CAT-QuickHeal Trojan.Chapak.ZZ5
Qihoo-360 Win32/Trojan.Dropper.9ad
McAfee GenericRXEG-NN!19333D26D8EE
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0052a1821 )
BitDefender Trojan.Ransom.GandCrab.Gen.2
K7GW Trojan ( 0052a1821 )
Cybereason malicious.6d8eef
Cyren W32/S-1e9a5fb1!Eldorado
Symantec Ransom.Hermes!gen1
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Packer.Crypter-6539596-1
Kaspersky HEUR:Trojan.Win32.Generic
NANO-Antivirus Trojan.Win32.Upatre.eytfnj
ViRobot Trojan.Win32.GandCrab.Gen.A
AegisLab Trojan.Win32.Chapak.4!c
Rising Trojan.Kryptik!1.B0C0 (RDMK:cmRtazrEDR+tnJ2YpyQn41gyL1SM)
Ad-Aware Trojan.Ransom.GandCrab.Gen.2
Emsisoft Trojan.Ransom.GandCrab.Gen.2 (B)
Comodo Backdoor.Win32.Quicdy.A@7k4jqu
F-Secure Heuristic.HEUR/AGEN.1117310
DrWeb Trojan.Encoder.24384
Zillya Trojan.Chapak.Win32.1372
TrendMicro Ransom.Win32.GANDCRAB.SMLA.hp
McAfee-GW-Edition BehavesLike.Win32.Generic.dc
FireEye Generic.mg.19333d26d8eeff41
Sophos ML/PE-A + Mal/Agent-AUL
Ikarus Trojan-Ransom.GandCrab
Jiangmin TrojanDropper.Scrop.sh
Avira HEUR/AGEN.1117310
MAX malware (ai score=99)
Antiy-AVL Trojan/Win32.TSGeneric
Microsoft Trojan:Win32/GandCrypt.PVI!MTB
Arcabit Trojan.Ransom.GandCrab.Gen.2
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.Ransom.GandCrab.Gen.2
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Gandcrab.Exp
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34590.ouX@amIMWaii
ALYac Trojan.Ransom.GandCrab.Gen.2
TACHYON Trojan/W32.Chapak.237064
VBA32 Trojan.Encoder
Malwarebytes Ransom.FileCryptor
Panda Trj/Genetic.gen
ESET-NOD32 a variant of Win32/Kryptik.GECV
TrendMicro-HouseCall Ransom.Win32.GANDCRAB.SMLA.hp
Tencent Malware.Win32.Gencirc.10b81d8b
Yandex Trojan.GenAsa!0Y5ABc3Rpuc
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_99%
Fortinet W32/Kryptik.HCLG!tr
AVG Win32:Malware-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (D)
MaxSecure Trojan.Emotet.Gen.3

How to remove Trojan:Win32/GandCrypt.PVI!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago