Trojan

How to remove “Trojan:MSIL/NanoBot.D!MTB”?

Malware Removal

The Trojan:MSIL/NanoBot.D!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/NanoBot.D!MTB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Network activity detected but not expressed in API logs
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Harvests information related to installed mail clients

How to determine Trojan:MSIL/NanoBot.D!MTB?


File Info:

crc32: 35A1AF59
md5: 252cb392d9232039bbae7f1232f042c2
name: explore.exe
sha1: 4227293ff505c100d8fe7f11703cf3c291d73ebf
sha256: 7b2d60dcc0a90ebee349100b542198415b34bbd9b1916f630fb8406722a91a2d
sha512: 2d2746d594635a2604f898c59e8e9851d8f30f98601e279c431b005014622dcc211514a526ef5f76d7f7247b9f3af6961e48c3cceda8f4402709876fcf1bfacd
ssdeep: 6144:smG3Z4CiPQdER6SBJ6eXqrBTWWOoecm0EhwdfZRY1ac9A3YYht5ou95aqqd:smG3sPrrZiTZecmQgY7ht5f9E
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2017
Assembly Version: 1.0.0.0
InternalName: ZuFDbfzQYccRoVXXujc.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: CsvEditor
ProductVersion: 1.0.0.0
FileDescription: CsvEditor
OriginalFilename: ZuFDbfzQYccRoVXXujc.exe

Trojan:MSIL/NanoBot.D!MTB also known as:

MicroWorld-eScanTrojan.GenericKD.33624184
CylanceUnsafe
AegisLabTrojan.Multi.Generic.4!c
SangforMalware
CrowdStrikewin/malicious_confidence_80% (W)
BitDefenderTrojan.GenericKD.33624184
K7GWTrojan ( 0056418f1 )
F-ProtW32/MSIL_Agent.BFM.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.VIT
APEXMalicious
KasperskyUDS:DangerousObject.Multi.Generic
AlibabaTrojan:Win32/Kryptik.ali2000016
Ad-AwareTrojan.GenericKD.33624184
EmsisoftTrojan.GenericKD.33624184 (B)
DrWebTrojan.PWS.Siggen2.46479
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.252cb392d9232039
SentinelOneDFI – Suspicious PE
CyrenW32/MSIL_Agent.BFM.gen!Eldorado
FortinetMSIL/GenKryptik.EHYY!tr
ArcabitTrojan.Generic.D2011078
ZoneAlarmUDS:DangerousObject.Multi.Generic
MicrosoftTrojan:MSIL/NanoBot.D!MTB
McAfeeArtemis!252CB392D923
MAXmalware (ai score=82)
MalwarebytesSpyware.Pony
RisingTrojan.GenKryptik!8.AA55 (CLOUD)
IkarusWin32.Outbreak
MaxSecureTrojan.Malware.300983.susgen
GDataWin32.Trojan-Stealer.AgentTesla.I2OT7A
Paloaltogeneric.ml
Qihoo-360Generic/Trojan.fe1

How to remove Trojan:MSIL/NanoBot.D!MTB?

Trojan:MSIL/NanoBot.D!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment