Trojan

What is “Trojan.Win32.NanoBot”?

Malware Removal

The Trojan.Win32.NanoBot is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.NanoBot virus can do?

  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan.Win32.NanoBot?


File Info:

crc32: AA027736
md5: 5dc2b29720ea5d6823f6f2a11308a1f1
name: 5DC2B29720EA5D6823F6F2A11308A1F1.mlw
sha1: e282164e13cbffb1da812b8dd12ae9c4cb91eac3
sha256: b9df96522a30d05a026ab8874eef5ddae02042585e4cc5773909838250cf2635
sha512: f0bba09345fdb6f134d653554b90f48641d16a0baf4944e66ff852e6286f2ca371c8b3649b893edbfa4b37adcba936d295a0b0ea74f66f5ad05773b6b89dc674
ssdeep: 12288:q8ZzAf/OdD2iXOYW627IchcKOuD6IK3saZwtgCYQA+1M46gnk5:q+zAfWJEYP27Dczg+Z6pYQA+Ygk5
type: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

0: [No Data]

Trojan.Win32.NanoBot also known as:

FireEyeGeneric.mg.5dc2b29720ea5d68
CylanceUnsafe
SangforMalware
Cybereasonmalicious.e13cbf
SymantecML.Attribute.HighConfidence
APEXMalicious
KasperskyHEUR:Trojan.Win32.NanoBot.gen
AvastFileRepMetagen [Malware]
TrendMicroTrojan.Win32.MALREP.THABEBA
McAfee-GW-EditionBehavesLike.Win32.Generic.bc
SophosMal/Generic-S
IkarusWin32.SuspectCrc
MicrosoftTrojan:Win32/CryptInject!ml
AegisLabTrojan.Win32.NanoBot.4!c
ZoneAlarmHEUR:Trojan.Win32.NanoBot.gen
CynetMalicious (score: 100)
McAfeeArtemis!5DC2B29720EA
VBA32suspected of VBS.EncodedMalware
TrendMicro-HouseCallTROJ_GEN.F0D1C00AP21
SentinelOneStatic AI – Suspicious PE
AVGFileRepMetagen [Malware]
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM20.1.D87B.Malware.Gen

How to remove Trojan.Win32.NanoBot?

Trojan.Win32.NanoBot removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment