Trojan:Win32/GandCrab.KDV!MTB

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan:Win32/GandCrab.KDV!MTB infection?

In this short article you will certainly find regarding the interpretation of Trojan:Win32/GandCrab.KDV!MTB and also its adverse influence on your computer system. Such ransomware are a type of malware that is elaborated by on the internet fraudulences to require paying the ransom by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the instances, Trojan:Win32/GandCrab.KDV!MTB infection will advise its targets to launch funds move for the function of counteracting the amendments that the Trojan infection has introduced to the sufferer’s gadget.

Trojan:Win32/GandCrab.KDV!MTB Summary

These adjustments can be as complies with:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • Performs some HTTP requests;
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Uses Windows utilities for basic functionality;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Attempts to identify installed AV products by installation directory;
  • Checks the CPU name from registry, possibly for anti-virtualization;
  • Creates a slightly modified copy of itself;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the records found on the sufferer’s hard disk drive — so the target can no more make use of the data;
  • Preventing regular accessibility to the sufferer’s workstation;
Similar behavior
Related domains
ipv4bot.whatismyipaddress.com Ransom.GandCrab.MUE.YY5
ns1.corp-servers.ru Ransom.GandCrab.MUE.YY5
zonealarm.bit Ransom.GandCrab.MUE.YY5
ns2.corp-servers.ru Ransom.GandCrab.MUE.YY5
ransomware.bit Ransom.GandCrab.MUE.YY5

Trojan:Win32/GandCrab.KDV!MTB

The most common channels where Trojan:Win32/GandCrab.KDV!MTB Ransomware Trojans are injected are:

  • By means of phishing e-mails;
  • As an effect of customer ending up on a source that holds a destructive software program;

As quickly as the Trojan is successfully injected, it will either cipher the data on the sufferer’s PC or prevent the tool from functioning in a proper manner – while additionally placing a ransom money note that points out the requirement for the targets to effect the payment for the function of decrypting the documents or recovering the data system back to the preliminary condition. In many instances, the ransom note will show up when the customer restarts the PC after the system has currently been harmed.

Trojan:Win32/GandCrab.KDV!MTB distribution channels.

In various corners of the globe, Trojan:Win32/GandCrab.KDV!MTB expands by leaps and bounds. Nevertheless, the ransom money notes as well as tricks of obtaining the ransom money quantity might differ depending on specific regional (local) settings. The ransom money notes as well as techniques of obtaining the ransom amount might differ depending on particular neighborhood (regional) settings.

Ransomware injection

For instance:

    Faulty notifies about unlicensed software program.

    In particular areas, the Trojans usually wrongfully report having spotted some unlicensed applications enabled on the sufferer’s gadget. The alert after that requires the customer to pay the ransom money.

    Faulty statements about illegal content.

    In countries where software application piracy is much less preferred, this method is not as efficient for the cyber scams. Alternatively, the Trojan:Win32/GandCrab.KDV!MTB popup alert might incorrectly claim to be stemming from a police establishment as well as will report having located youngster pornography or various other prohibited data on the gadget.

    Trojan:Win32/GandCrab.KDV!MTB popup alert might falsely declare to be obtaining from a law enforcement institution and will report having situated child porn or other unlawful data on the device. The alert will likewise contain a demand for the customer to pay the ransom money.

Technical details

File Info:

crc32: 037B7663
md5: fc8872cb5aa4c5deae70164fd9311ee0
name: FC8872CB5AA4C5DEAE70164FD9311EE0.mlw
sha1: df0fede988d324846319fab2f799ebefdee628d9
sha256: 4df30707a5401ca3accbd5cc1329f192e837bcc02401f1031ef708c647c32385
sha512: c800f9aa6fa7ec113974cd88d4052b5692ed3b0ad1ccb64a985eed48e1bda24dc8d6244f488d3d4cc6109315a0513fd3910451fbea3f53e4f2d6ed9b850610a8
ssdeep: 3072:TP5XLWshR90rSHMNmM9A0mSbY7yPYhpFxuefqS1HMCBfzsaDkcb5Q0ofeB8mdPQH:T5bWe8QMNtABSYmP+Vu+qWsifzhDTWNx
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2017, gonpetzueb
InternalName: toofirtyless.exe
FileVersion: 5.0.0.0
ProductVersion: 12.0.0.0
Translation: 0x0809 0x04b0

Trojan:Win32/GandCrab.KDV!MTB also known as:

GridinSoft Trojan.Ransom.Gen
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Panda.13314
MicroWorld-eScan Trojan.GenericKDZ.43612
CAT-QuickHeal Ransom.GandCrab.MUE.YY5
McAfee Packed-FCX!FC8872CB5AA4
Cylance Unsafe
AegisLab Trojan.Win32.GandCrypt.tpW5
K7AntiVirus Trojan ( 0053305e1 )
BitDefender Trojan.GenericKDZ.43612
K7GW Trojan ( 0053305e1 )
CrowdStrike win/malicious_confidence_100% (D)
BitDefenderTheta Gen:NN.ZexaF.34590.lu1@a8aIOQo
Cyren W32/S-f790963a!Eldorado
Symantec Packed.Generic.525
APEX Malicious
Paloalto generic.ml
ClamAV Win.Packed.Gandcrab-6552923-4
NANO-Antivirus Trojan.Win32.Chapak.fajtgs
ViRobot Trojan.Win32.GandCrab.Gen.A
Ad-Aware Trojan.GenericKDZ.43612
TACHYON Ransom/W32.GandCrab
Sophos Mal/Generic-S + Mal/Agent-AUL
Comodo TrojWare.Win32.Ransom.GandCrab.BS@7m1cww
F-Secure Heuristic.HEUR/AGEN.1115888
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom.Win32.GANDCRAB.SMLA.hp
McAfee-GW-Edition BehavesLike.Win32.Generic.cc
Emsisoft Trojan.Generic (A)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.PSW.Coins.g
Avira HEUR/AGEN.1115888
Antiy-AVL Trojan[PSW]/Win32.Coins
Arcabit Trojan.Generic.DAA5C
ZoneAlarm HEUR:Trojan-Ransom.Win32.GandCrypt.gen
Microsoft Trojan:Win32/GandCrab.KDV!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Gandcrab.Exp
Acronis suspicious
VBA32 BScope.Trojan.Chapak
MAX malware (ai score=100)
Malwarebytes Trojan.MalPack.Generic
Panda Trj/Genetic.gen
ESET-NOD32 a variant of Win32/Kryptik.GFTT
TrendMicro-HouseCall Ransom.Win32.GANDCRAB.SMLA.hp
Tencent Malware.Win32.Gencirc.10b77a86
Yandex Trojan.PWS.Coins!6FFa4VyjWR8
Ikarus Trojan-Ransom.GandCrab
Fortinet W32/Agent.BFJ!tr
AVG Win32:RansomX-gen [Ransom]
Cybereason malicious.b5aa4c
Avast Win32:RansomX-gen [Ransom]
Qihoo-360 Win32/Trojan.Ransom.ec9

How to remove Trojan:Win32/GandCrab.KDV!MTB ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan:Win32/GandCrab.KDV!MTB files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan:Win32/GandCrab.KDV!MTB you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending