Categories: Trojan

How to remove “Trojan:MSIL/NanoBot.D!MTB”?

The Trojan:MSIL/NanoBot.D!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/NanoBot.D!MTB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Network activity detected but not expressed in API logs
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Harvests information related to installed mail clients

How to determine Trojan:MSIL/NanoBot.D!MTB?


File Info:

crc32: 35A1AF59md5: 252cb392d9232039bbae7f1232f042c2name: explore.exesha1: 4227293ff505c100d8fe7f11703cf3c291d73ebfsha256: 7b2d60dcc0a90ebee349100b542198415b34bbd9b1916f630fb8406722a91a2dsha512: 2d2746d594635a2604f898c59e8e9851d8f30f98601e279c431b005014622dcc211514a526ef5f76d7f7247b9f3af6961e48c3cceda8f4402709876fcf1bfacdssdeep: 6144:smG3Z4CiPQdER6SBJ6eXqrBTWWOoecm0EhwdfZRY1ac9A3YYht5ou95aqqd:smG3sPrrZiTZecmQgY7ht5f9Etype: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0LegalCopyright: Copyright xa9 2017Assembly Version: 1.0.0.0InternalName: ZuFDbfzQYccRoVXXujc.exeFileVersion: 1.0.0.0CompanyName: LegalTrademarks: Comments: ProductName: CsvEditorProductVersion: 1.0.0.0FileDescription: CsvEditorOriginalFilename: ZuFDbfzQYccRoVXXujc.exe

Trojan:MSIL/NanoBot.D!MTB also known as:

MicroWorld-eScan Trojan.GenericKD.33624184
Cylance Unsafe
AegisLab Trojan.Multi.Generic.4!c
Sangfor Malware
CrowdStrike win/malicious_confidence_80% (W)
BitDefender Trojan.GenericKD.33624184
K7GW Trojan ( 0056418f1 )
F-Prot W32/MSIL_Agent.BFM.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Kryptik.VIT
APEX Malicious
Kaspersky UDS:DangerousObject.Multi.Generic
Alibaba Trojan:Win32/Kryptik.ali2000016
Ad-Aware Trojan.GenericKD.33624184
Emsisoft Trojan.GenericKD.33624184 (B)
DrWeb Trojan.PWS.Siggen2.46479
McAfee-GW-Edition BehavesLike.Win32.Generic.gc
Trapmine malicious.high.ml.score
FireEye Generic.mg.252cb392d9232039
SentinelOne DFI – Suspicious PE
Cyren W32/MSIL_Agent.BFM.gen!Eldorado
Fortinet MSIL/GenKryptik.EHYY!tr
Arcabit Trojan.Generic.D2011078
ZoneAlarm UDS:DangerousObject.Multi.Generic
Microsoft Trojan:MSIL/NanoBot.D!MTB
McAfee Artemis!252CB392D923
MAX malware (ai score=82)
Malwarebytes Spyware.Pony
Rising Trojan.GenKryptik!8.AA55 (CLOUD)
Ikarus Win32.Outbreak
MaxSecure Trojan.Malware.300983.susgen
GData Win32.Trojan-Stealer.AgentTesla.I2OT7A
Paloalto generic.ml
Qihoo-360 Generic/Trojan.fe1

How to remove Trojan:MSIL/NanoBot.D!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago