Trojan

Trojan:Win32/GandCrypt.PVP!MTB removal guide

Malware Removal

The Trojan:Win32/GandCrypt.PVP!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/GandCrypt.PVP!MTB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:Win32/GandCrypt.PVP!MTB?


File Info:

crc32: A9AD299C
md5: 759a2a57d8842348f45b935750dfff13
name: 759A2A57D8842348F45B935750DFFF13.mlw
sha1: 2c3651454ff5e2e31576f53e4c75ec82970609dd
sha256: 4db19cbb39ebff823b589e77d1af924fc565ac13f58ceb4644084590223ae3a0
sha512: 4c6891b71f9e57a5635f9ec4668d0517719be085fe905362bd4cdaac8324f9aa61e7b1cca5aec93595af0a06f2a8a731238fb896e2828761a5c54a91016ff0c7
ssdeep: 6144:i62zUmtEKkO9DEuPFC2zDUCB6k2NZvKf4l:/2zdYO9guPFtzDUc6k2NZg4l
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0808 0x04b0

Trojan:Win32/GandCrypt.PVP!MTB also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.CZNW
FireEyeGeneric.mg.759a2a57d8842348
CAT-QuickHealTrojan.Mauvaise.SL1
McAfeeGenericRXFO-SI!759A2A57D884
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforWin.Packed.Gandcrab-6552923-4
K7AntiVirusTrojan ( 0053305e1 )
BitDefenderTrojan.Agent.CZNW
K7GWTrojan ( 00532d5f1 )
Cybereasonmalicious.7d8842
CyrenW32/S-06a2b15e!Eldorado
SymantecPacked.Generic.525
APEXMalicious
AvastWin32:RansomX-gen [Ransom]
ClamAVWin.Packed.Gandcrab-6552923-4
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojan:Win32/GandCrypt.d8e42e32
NANO-AntivirusTrojan.Win32.Encoder.fctrdk
ViRobotTrojan.Win32.GandCrab.Gen.A
AegisLabTrojan.Win32.GandCrypt.j!c
RisingTrojan.Kryptik!1.B3A9 (CLOUD)
Ad-AwareTrojan.Agent.CZNW
TACHYONRansom/W32.GandCrab
SophosMal/Generic-R + Troj/GandCrab-J
ComodoTrojWare.Win32.Fuerboos.DG@7o67qa
F-SecureTrojan.TR/Crypt.XPACK.nbgda
DrWebTrojan.Encoder.24384
ZillyaTrojan.GandCrypt.Win32.245
TrendMicroRansom_GANDCRAB.THFOAAH
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
EmsisoftTrojan.Agent.CZNW (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.GandCrypt.dl
MaxSecureRansomeware.CRAB.gen
AviraTR/Crypt.XPACK.nbgda
Antiy-AVLTrojan[Ransom]/Win32.GandCrypt
MicrosoftTrojan:Win32/GandCrypt.PVP!MTB
ArcabitTrojan.Agent.CZNW
SUPERAntiSpywareRansom.GandCrab/Variant
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Agent.CZNW
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Gandcrab.Exp
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34590.puX@aq2lwjdO
ALYacTrojan.Agent.CZNW
MAXmalware (ai score=99)
VBA32BScope.TrojanDownloader.Upatre
MalwarebytesTrojan.MalPack
PandaTrj/Genetic.gen
ZonerTrojan.Win32.68971
ESET-NOD32Win32/Filecoder.GandCrab.B
TrendMicro-HouseCallRansom_GANDCRAB.THFOAAH
TencentMalware.Win32.Gencirc.10b84eb3
YandexTrojan.GenAsa!Xg2/G8wj6Mw
IkarusTrojan-Ransom.GandCrab
eGambitUnsafe.AI_Score_90%
FortinetW32/GenKryptik.CNAR!tr
AVGWin32:RansomX-gen [Ransom]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Win32/Trojan.Generic.HwoCcVIA

How to remove Trojan:Win32/GandCrypt.PVP!MTB?

Trojan:Win32/GandCrypt.PVP!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment