Trojan:Win32/GandCrab.KDS!MTB

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan:Win32/GandCrab.KDS!MTB infection?

In this post you will certainly find regarding the meaning of Trojan:Win32/GandCrab.KDS!MTB and also its negative influence on your computer. Such ransomware are a form of malware that is elaborated by on-line frauds to require paying the ransom by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the cases, Trojan:Win32/GandCrab.KDS!MTB ransomware will certainly advise its victims to start funds transfer for the function of counteracting the changes that the Trojan infection has actually introduced to the victim’s gadget.

Trojan:Win32/GandCrab.KDS!MTB Summary

These alterations can be as adheres to:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • A process attempted to delay the analysis task.;
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • Performs some HTTP requests;
  • Unconventionial language used in binary resources: Spanish (Guatemala);
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Uses Windows utilities for basic functionality;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Checks the CPU name from registry, possibly for anti-virtualization;
  • Creates a slightly modified copy of itself;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the documents situated on the victim’s hard disk drive — so the sufferer can no longer use the information;
  • Preventing routine accessibility to the target’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
z.whorecord.xyz Trojan.Ransom.GandCrab.Gen.2
a.tomx.xyz Trojan.Ransom.GandCrab.Gen.2
ipv4bot.whatismyipaddress.com Trojan.Ransom.GandCrab.Gen.2
ns1.wowservers.ru Trojan.Ransom.GandCrab.Gen.2
carder.bit Trojan.Ransom.GandCrab.Gen.2
ns2.wowservers.ru Trojan.Ransom.GandCrab.Gen.2
ransomware.bit Trojan.Ransom.GandCrab.Gen.2

Trojan:Win32/GandCrab.KDS!MTB

The most common channels whereby Trojan:Win32/GandCrab.KDS!MTB Trojans are injected are:

  • By means of phishing e-mails;
  • As a consequence of user ending up on a source that organizes a malicious software;

As quickly as the Trojan is successfully injected, it will certainly either cipher the information on the victim’s computer or avoid the device from operating in a proper fashion – while additionally putting a ransom money note that points out the requirement for the sufferers to impact the payment for the objective of decrypting the records or bring back the data system back to the first problem. In most instances, the ransom note will turn up when the customer restarts the PC after the system has actually currently been harmed.

Trojan:Win32/GandCrab.KDS!MTB circulation networks.

In different corners of the world, Trojan:Win32/GandCrab.KDS!MTB expands by jumps as well as bounds. Nonetheless, the ransom notes and also tricks of extorting the ransom quantity might differ relying on specific local (regional) settings. The ransom money notes as well as techniques of extorting the ransom amount might vary depending on particular neighborhood (local) setups.

Ransomware injection

As an example:

    Faulty alerts about unlicensed software program.

    In specific areas, the Trojans frequently wrongfully report having identified some unlicensed applications allowed on the sufferer’s gadget. The alert after that demands the customer to pay the ransom.

    Faulty statements regarding illegal material.

    In countries where software piracy is less popular, this technique is not as effective for the cyber frauds. Conversely, the Trojan:Win32/GandCrab.KDS!MTB popup alert might falsely assert to be deriving from a law enforcement establishment and will certainly report having located child pornography or other prohibited information on the gadget.

    Trojan:Win32/GandCrab.KDS!MTB popup alert may falsely assert to be acquiring from a law enforcement organization as well as will certainly report having located child porn or various other prohibited information on the gadget. The alert will in a similar way have a demand for the individual to pay the ransom money.

Technical details

File Info:

crc32: 8F923F8E
md5: e989eb7b723f42288a0da25cb2fec0eb
name: E989EB7B723F42288A0DA25CB2FEC0EB.mlw
sha1: 6c8ae25be7e2b3c26f15496d2b5f5237832c6208
sha256: 4df8cc9eadae8b322a4217d9c2118ad7434ed94785306f9223db34f4bff75190
sha512: 6e917d6bb2a6c006c0a2b60f45bc467c7bdb6f78891fb73b09144e49cef029cb5dd9c842016dc7d6e696a1d9ad0b4cd3243038a80dde8bd1f7eee265d91bce18
ssdeep: 3072:BYgz2ITDbFkwWu/KqUYrULo6SRQc4sIwOYe+GTIBReJqdFS5wqsB4Jju2rC2Q0hk:B/zbT9WTr9GG+7Cu4JJO0VU
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/GandCrab.KDS!MTB also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.24384
MicroWorld-eScan Trojan.Ransom.GandCrab.Gen.2
FireEye Generic.mg.e989eb7b723f4228
CAT-QuickHeal Trojan.Mauvaise.SL1
ALYac Trojan.Ransom.GandCrab.Gen.2
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.Win32.GandCrypt.j!c
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0053305e1 )
BitDefender Trojan.Ransom.GandCrab.Gen.2
K7GW Trojan ( 0053305e1 )
CrowdStrike win/malicious_confidence_100% (D)
BitDefenderTheta Gen:NN.ZexaF.34590.pyX@aqpMQJ@
Cyren W32/S-184acebd!Eldorado
Symantec Packed.Generic.525
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Ransomware.Gandcrab-6824451-0
Kaspersky HEUR:Trojan.Win32.Generic
NANO-Antivirus Trojan.Win32.Encoder.fcsveh
ViRobot Trojan.Win32.GandCrab.Gen.A
Rising Trojan.Kryptik!1.B289 (CLOUD)
Ad-Aware Trojan.Ransom.GandCrab.Gen.2
Emsisoft Trojan.Ransom.GandCrab.Gen.2 (B)
Comodo TrojWare.Win32.Cloxer.AY@7o68fu
F-Secure Trojan.TR/GandCrab.bgh
Zillya Trojan.Ransom.Win32.946
TrendMicro Ransom.Win32.GANDCRAB.SMLA.hp
McAfee-GW-Edition BehavesLike.Win32.Generic.dc
Sophos Mal/Generic-R + Mal/Agent-AUL
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.GandCrypt.do
eGambit Unsafe.AI_Score_99%
Avira TR/GandCrab.bgh
MAX malware (ai score=100)
Antiy-AVL Trojan[Downloader]/Win32.Upatre
Microsoft Trojan:Win32/GandCrab.KDS!MTB
Arcabit Trojan.Ransom.GandCrab.Gen.2
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.Ransom.GandCrab.Gen.2
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Gandcrab02.Exp
Acronis suspicious
McAfee Trojan-FPOH!E989EB7B723F
TACHYON Ransom/W32.GandCrypt.255497
VBA32 Malware-Cryptor.Limpopo
Malwarebytes Gandcrab.Ransom.Encrypt.DDS
Panda Trj/Genetic.gen
ESET-NOD32 a variant of Win32/Kryptik.GHCY
TrendMicro-HouseCall Ransom.Win32.GANDCRAB.SMLA.hp
Tencent Malware.Win32.Gencirc.10b2d2ae
Yandex Trojan.GenAsa!JCb9+rGi3V4
Ikarus Trojan.Crypt
MaxSecure Ransomeware.CRAB.gen
Fortinet W32/GenKryptik.CPYR!tr
AVG Win32:Malware-gen
Cybereason malicious.b723f4
Paloalto generic.ml
Qihoo-360 Win32/Trojan.Ransom.d20

How to remove Trojan:Win32/GandCrab.KDS!MTB virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan:Win32/GandCrab.KDS!MTB files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan:Win32/GandCrab.KDS!MTB you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending