Trojan

Trojan:Win64/Grandoreiro!pz removal tips

Malware Removal

The Trojan:Win64/Grandoreiro!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win64/Grandoreiro!pz virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:Win64/Grandoreiro!pz?


File Info:

name: 20C7D284B3B196C997CD.mlw
path: /opt/CAPEv2/storage/binaries/668336ac3a4cede652c20a27b51945a260935710db17453d52adcb2da25cf545
crc32: 6319609B
md5: 20c7d284b3b196c997cdac53a89e8f6f
sha1: 89e9be13c202e5e07f4b092c85e0a748b87a3087
sha256: 668336ac3a4cede652c20a27b51945a260935710db17453d52adcb2da25cf545
sha512: 8e456b106155d1c9183ac6c138ac33d8291c311c1f209c642ff0940261fd26d62bcf6d345846b86d3f0b7f194a3401d28fcf19d39b240e1ff2605796457c46b2
ssdeep: 192:TjrZ/UzUvgnEHfLaEDATLe/V04/LtN+bU1pmfQ3xhWx1xSOBjqDE045HQGNjjj:316UIEHj/DAaLt0bUD4QiSrDE045Hd
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14B528FB2016D0F62FB2C07F3026659F95C92A0581E93151DDDCFF09A5F3D6B92062747
sha3_384: fc83147b6a043917da1ad4db92c6883d409589bd4f1a8f4fcd4b610d3524fad042436f15b4f2fd98011323465ca61a36
ep_bytes: 5053b899040000b9984440008a1980eb
timestamp: 2007-07-24 01:52:49

Version Info:

0: [No Data]

Trojan:Win64/Grandoreiro!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ransom.Poison.B
FireEyeGeneric.mg.20c7d284b3b196c9
SkyhighBehavesLike.Win32.Generic.lc
McAfeeGenericRXTL-LJ!20C7D284B3B1
MalwarebytesTrojan.Downloader
ZillyaTrojan.ConvagentGen.Win32.1
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 0059befd1 )
K7AntiVirusTrojan ( 0059befd1 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Agent_AGen.CQD
APEXMalicious
KasperskyHEUR:P2P-Worm.Win32.Convagent.gen
BitDefenderTrojan.Ransom.Poison.B
NANO-AntivirusTrojan.Win32.VB.juiskq
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.VB.kn
SophosMal/ExeSax-A
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.PackedENT.124
VIPRETrojan.Ransom.Poison.B
Trapminemalicious.high.ml.score
EmsisoftTrojan.Ransom.Poison.B (B)
IkarusTrojan.Crypt
JiangminTrojan/Generic.bghcg
GoogleDetected
AviraTR/Crypt.ZPACK.Gen
VaristW32/Agent.FJT.gen!Eldorado
Antiy-AVLGrayWare/Win32.Krap.cku
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win64/Grandoreiro!pz
XcitiumHeur.Packed.MultiPacked@1z141z3
ArcabitTrojan.Ransom.Poison.B
ZoneAlarmHEUR:P2P-Worm.Win32.Convagent.gen
GDataTrojan.Ransom.Poison.B
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.LJ.R535457
Acronissuspicious
VBA32Malware-Cryptor.General.3
ALYacTrojan.Ransom.Poison.B
MAXmalware (ai score=85)
Cylanceunsafe
RisingTrojan.Generic@AI.100 (RDML:VJgj7G99JUhwhJwFgxuswA)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.C40A!tr
BitDefenderThetaAI:Packer.44249F861F
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.4b3b19
DeepInstinctMALICIOUS
alibabacloudVirTool:Win/Obfuscate.SMC.Hep(dyn)

How to remove Trojan:Win64/Grandoreiro!pz?

Trojan:Win64/Grandoreiro!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment