Trojan:Win32/GandCrypt.DSK!MTB

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan:Win32/GandCrypt.DSK!MTB infection?

In this short article you will discover regarding the interpretation of Trojan:Win32/GandCrypt.DSK!MTB and its unfavorable impact on your computer. Such ransomware are a type of malware that is clarified by on-line frauds to demand paying the ransom money by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the instances, Trojan:Win32/GandCrypt.DSK!MTB ransomware will advise its targets to initiate funds move for the purpose of reducing the effects of the changes that the Trojan infection has introduced to the target’s gadget.

Trojan:Win32/GandCrypt.DSK!MTB Summary

These adjustments can be as adheres to:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • A process attempted to delay the analysis task.;
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • Performs some HTTP requests;
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Uses Windows utilities for basic functionality;
  • Attempts to repeatedly call a single API many times in order to delay analysis time. This significantly complicates the work of the virus analyzer. Typical malware tactics!
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Checks the CPU name from registry, possibly for anti-virtualization;
  • Creates a slightly modified copy of itself;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the files located on the sufferer’s disk drive — so the victim can no more utilize the data;
  • Preventing routine access to the victim’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
ipv4bot.whatismyipaddress.comTrojan.Ransom.GandCrab.Gen.2
ns1.wowservers.ruTrojan.Ransom.GandCrab.Gen.2
carder.bitTrojan.Ransom.GandCrab.Gen.2
ns2.wowservers.ruTrojan.Ransom.GandCrab.Gen.2
ransomware.bitTrojan.Ransom.GandCrab.Gen.2

Trojan:Win32/GandCrypt.DSK!MTB

One of the most common networks whereby Trojan:Win32/GandCrypt.DSK!MTB Ransomware are injected are:

  • By means of phishing e-mails;
  • As a consequence of individual winding up on a resource that hosts a malicious software application;

As quickly as the Trojan is efficiently injected, it will either cipher the data on the sufferer’s computer or protect against the gadget from functioning in a correct fashion – while additionally positioning a ransom note that discusses the requirement for the sufferers to effect the repayment for the purpose of decrypting the papers or bring back the documents system back to the preliminary problem. In many instances, the ransom note will certainly show up when the customer reboots the COMPUTER after the system has actually currently been damaged.

Trojan:Win32/GandCrypt.DSK!MTB circulation networks.

In numerous edges of the world, Trojan:Win32/GandCrypt.DSK!MTB grows by jumps and bounds. However, the ransom notes and also tricks of obtaining the ransom amount may differ depending on certain local (local) settings. The ransom notes as well as tricks of extorting the ransom amount might differ depending on particular neighborhood (local) setups.

Ransomware injection

For instance:

    Faulty notifies regarding unlicensed software.

    In particular areas, the Trojans often wrongfully report having detected some unlicensed applications enabled on the victim’s gadget. The alert after that requires the user to pay the ransom.

    Faulty declarations regarding prohibited material.

    In nations where software piracy is less popular, this method is not as efficient for the cyber fraudulences. Additionally, the Trojan:Win32/GandCrypt.DSK!MTB popup alert may falsely claim to be originating from a police establishment and also will report having located youngster porn or various other unlawful data on the device.

    Trojan:Win32/GandCrypt.DSK!MTB popup alert might wrongly assert to be acquiring from a law enforcement organization and will certainly report having located kid pornography or other unlawful data on the device. The alert will in a similar way include a requirement for the customer to pay the ransom money.

Technical details

File Info:

crc32: 14EDDAEB
md5: db9342bb702c6eda805019c6a7845a6b
name: DB9342BB702C6EDA805019C6A7845A6B.mlw
sha1: 6f3be561d8d2e50a33b877eaca2b45fe5590da17
sha256: 4de86d785b00852b6a6ed0099b3d823c0eacabdae9af8fbd3c26e9d6d6480913
sha512: cb50b5aeca750f74851e6a189e00d8f6e2885ef981355c7eb44793b4c70643d69dfe8f3293d7dc06be91f1894aac88de86d0c8a0a5d5cbb9345d98d5c88a1c74
ssdeep: 3072:LdWkMBTEcDxwwR9m4XMrRiWo8KoHx5G+qs21WG+gDNuODkF2/GtC7Vs5mKK:7MRB9mZRXLxG+uWGpUoFGtCh8K
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/GandCrypt.DSK!MTB also known as:

GridinSoftTrojan.Ransom.Gen
BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.24384
MicroWorld-eScanTrojan.Ransom.GandCrab.Gen.2
FireEyeGeneric.mg.db9342bb702c6eda
CAT-QuickHealTrojan.Cloxer.A06
McAfeeTrojan-FPSE!DB9342BB702C
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.GandCrypt.tpxY
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderTrojan.Ransom.GandCrab.Gen.2
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderThetaGen:NN.ZexaF.34590.lyX@aelGI9mi
CyrenW32/S-94c882be!Eldorado
SymantecPacked.Generic.525
APEXMalicious
AvastWin32:Agent-BCHT [Trj]
ClamAVWin.Malware.Generickdz-6725210-0
KasperskyHEUR:Trojan-Downloader.Win32.Zenlod.gen
AlibabaTrojan:Win32/GandCrypt.c617688c
NANO-AntivirusTrojan.Win32.GandCrypt.fdemsd
ViRobotTrojan.Win32.GandCrab.Gen.A
TencentMalware.Win32.Gencirc.10b9e73d
Ad-AwareTrojan.Ransom.GandCrab.Gen.2
TACHYONRansom/W32.GandCrab
SophosMal/Generic-R + Mal/Agent-AUL
ComodoTrojWare.Win32.Magniber.GHYT@7oo2vl
F-SecureTrojan.TR/AD.GandCrab.ownoz
ZillyaTrojan.GandCrypt.Win32.286
TrendMicroRansom.Win32.GANDCRAB.SMLA.hp
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
EmsisoftTrojan.Ransom.GandCrab.Gen.2 (B)
IkarusTrojan-Ransom.GandCrab
JiangminTrojan.GandCrypt.dw
AviraTR/AD.GandCrab.ownoz
Antiy-AVLTrojan[Ransom]/Win32.GandCrypt
MicrosoftTrojan:Win32/GandCrypt.DSK!MTB
ArcabitTrojan.Ransom.GandCrab.Gen.2
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
ZoneAlarmHEUR:Trojan-Downloader.Win32.Zenlod.gen
GDataTrojan.Ransom.GandCrab.Gen.2
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Gandcrab.Exp
Acronissuspicious
VBA32BScope.Trojan.Encoder
MAXmalware (ai score=100)
MalwarebytesGeneric.Trojan.Malicious.DDS
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.GHHG
TrendMicro-HouseCallRansom.Win32.GANDCRAB.SMLA.hp
RisingTrojan.Kryptik!1.B2AC (CLOUD)
YandexTrojan.GenAsa!yVJiA+rIltQ
SentinelOneStatic AI – Malicious PE
MaxSecureRansomeware.GandCrypt.Gen
FortinetW32/GenKryptik.CNAR!tr
AVGWin32:Agent-BCHT [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Ransom.677

How to remove Trojan:Win32/GandCrypt.DSK!MTB virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan:Win32/GandCrypt.DSK!MTB files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan:Win32/GandCrypt.DSK!MTB you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending