Trojan

TrojanDownloader:MSIL/Nanocore.SA!MTB removal instruction

Malware Removal

The TrojanDownloader:MSIL/Nanocore.SA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:MSIL/Nanocore.SA!MTB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Attempts to remove evidence of file being downloaded from the Internet
  • Executed a process and injected code into it, probably while unpacking
  • Exhibits behavior characteristic of iSpy Keylogger
  • Checks the CPU name from registry, possibly for anti-virtualization

Related domains:

z.whorecord.xyz
a.tomx.xyz
informer.pe.hu

How to determine TrojanDownloader:MSIL/Nanocore.SA!MTB?


File Info:

crc32: 22D6F7A9
md5: b86f86c6c56d43af99678ef303f9465f
name: B86F86C6C56D43AF99678EF303F9465F.mlw
sha1: 93980ad5e3c26ba9597548284d45954525ac195f
sha256: 5b544705653507cd3846a946d179b44d9920b0d68e73d70adf70f2387dc0bc0b
sha512: d3397eb27ed922487bbf5e05d4b2a341bead46cad3677e9c8e2f694d35ae7ac5b3b14171dad572aff68f1b9048c0ade3c527cdb0fa44ccaaa863dd9ee4df13c8
ssdeep: 6144:KRNvp1QuZDSYIIzau1qShn6VtC3ruugonaCS00IIVwQi82:av9FSYIY319sVcCuyJlVT
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 0.0.0.0
InternalName: yh.exe
FileVersion: 0.0.0.0
ProductVersion: 0.0.0.0
FileDescription:
OriginalFilename: yh.exe

TrojanDownloader:MSIL/Nanocore.SA!MTB also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.MSIL.Bladabindi.1
FireEyeGeneric.mg.b86f86c6c56d43af
CAT-QuickHealTrojan.MsilFC.S17873458
McAfeeLuminosityLink!B86F86C6C56D
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Generic.4!c
SangforMalware
K7AntiVirusTrojan ( 00501f101 )
BitDefenderGen:Heur.MSIL.Bladabindi.1
K7GWTrojan ( 00501f101 )
Cybereasonmalicious.6c56d4
BitDefenderThetaGen:NN.ZemsilF.34804.wm3@aKqr2An
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
KasperskyHEUR:Trojan.MSIL.Tpyn.gen
NANO-AntivirusTrojan.Win32.Razy.ekoxqk
Ad-AwareGen:Heur.MSIL.Bladabindi.1
SophosMal/Generic-S + Troj/MSIL-JGO
ComodoMalware@#1uvg27zv18y2d
F-SecureTrojan.TR/Dropper.Gen
ZillyaTrojan.Injector.Win32.461075
TrendMicroBKDR_ASFORTAL.SM
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
EmsisoftGen:Heur.MSIL.Bladabindi.1 (B)
IkarusTrojan.MSIL.Injector
JiangminTrojan.Generic.arkuf
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.AGeneric
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojanDownloader:MSIL/Nanocore.SA!MTB
ArcabitTrojan.MSIL.Bladabindi.1
ZoneAlarmHEUR:Trojan.MSIL.Tpyn.gen
GDataMSIL.Trojan.Injector.KC
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.RL_Generic.C4256131
MAXmalware (ai score=83)
MalwarebytesMalware.AI.2237507101
PandaTrj/GdSda.A
ESET-NOD32a variant of MSIL/Injector.RBR
TrendMicro-HouseCallBKDR_ASFORTAL.SM
RisingExploit.BypassUAC!8.87F5 (TFE:D:qrvTlqj7wdS)
YandexTrojan.Agent!WpMVvuIlEzw
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetMSIL/GenKryptik.PXS!tr
AVGWin32:TrojanX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)

How to remove TrojanDownloader:MSIL/Nanocore.SA!MTB?

TrojanDownloader:MSIL/Nanocore.SA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment