Trojan

Trojan.Win32.NanoBot.vho removal instruction

Malware Removal

The Trojan.Win32.NanoBot.vho is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.NanoBot.vho virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to remove evidence of file being downloaded from the Internet
  • Exhibits behavior characteristic of Nanocore RAT
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Trojan.Win32.NanoBot.vho?


File Info:

crc32: 3D1D143C
md5: a2e6ff531f388582f4819925bcdb2d73
name: gfoi.exe
sha1: 1e6b63767a5692957dd4a8a6b81c259471ec314d
sha256: 3ad2452af4f0f6cee39be58ea605fc5082aabe6a661b03f54448826af87e371b
sha512: 30dcc25ee519e8f396aa8b707887c6ee2c02ceb10943e11481ed9c88a0bb7f96326c1066e37be6c3c5ea332a8b9aaa29cd84d5ec412595766d7f142afad8016e
ssdeep: 24576:1u6Jx3O0c+JY5UZ+XC0kGso/WagnQaDWaFQ7EqoYzGWY:XI0c++OCvkGsUWag2Y
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: TRACERT
CompanyName: NETSTAT
ProductName: ResetEngine
ProductVersion: 729, 549, 778, 365
FileDescription: cdp
OriginalFilename: AccountsRt.exe
Translation: 0x0000 0x04b0

Trojan.Win32.NanoBot.vho also known as:

MicroWorld-eScanAIT:Trojan.Agent.EHNE
FireEyeGeneric.mg.a2e6ff531f388582
McAfeeTrojan-AitInject.aq
BitDefenderAIT:Trojan.Agent.EHNE
BitDefenderThetaGen:NN.ZexaCO3.32250.Av0@aKq5Mlem
SymantecPacked.Generic.548
APEXMalicious
GDataAIT:Trojan.Agent.EHNE
KasperskyHEUR:Trojan.Win32.NanoBot.vho
RisingTrojan.Obfus/Autoit!1.BD7E (CLASSIC)
Ad-AwareAIT:Trojan.Agent.EHNE
DrWebTrojan.AutoIt.630
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Downloader.th
IkarusTrojan.Inject2
MAXmalware (ai score=85)
Endgamemalicious (high confidence)
ArcabitAIT:Trojan.Agent.EHNE
ZoneAlarmHEUR:Trojan.Win32.NanoBot.vho
MicrosoftTrojan:Win32/Wacatac.B!ml
AhnLab-V3Win-Trojan/Autoinj03.Exp
Acronissuspicious
FortinetAutoIt/Inject.EJY!tr
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_80% (D)
Qihoo-360HEUR/QVM10.1.3799.Malware.Gen

How to remove Trojan.Win32.NanoBot.vho?

Trojan.Win32.NanoBot.vho removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment