Trojan

Trojan:MSIL/Nanocore.GK!MTB (file analysis)

Malware Removal

The Trojan:MSIL/Nanocore.GK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/Nanocore.GK!MTB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:MSIL/Nanocore.GK!MTB?


File Info:

crc32: 204C37E6
md5: 9dc223290f1dd6cd62dfaa1cd772a206
name: 9DC223290F1DD6CD62DFAA1CD772A206.mlw
sha1: da790ffb878fad2ed0740f55e5b63a9e3e9c0134
sha256: f8e5afc0bf8d6f78d876f882e7b101759d2a761d992ecc1930e626f56de328ac
sha512: 0bfe7c02cc7b37abc5a1797ffe9c8ba8f0cda6cf11458e1785e1752e90c35fb087f5d5fdd792c9089b027eb5f2b2771da3393c3d1e7c395a9c340f5095b3b618
ssdeep: 12288:EIRWa02mulKd0WDNIwXiHklwVX2BuVGUh1XC0QGhm0Fk6+mx0pPJSLbZfi5Im4v:3Rr02VlKd0WDNniEGXHveHGw0b+S0po
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2020
Assembly Version: 1.0.0.0
InternalName: x636e.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: CinemaManager
ProductVersion: 1.0.0.0
FileDescription: CinemaManager
OriginalFilename: x636e.exe

Trojan:MSIL/Nanocore.GK!MTB also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.45059989
FireEyeGeneric.mg.9dc223290f1dd6cd
Qihoo-360Generic/Trojan.21a
McAfeePWS-FCSO!9DC223290F1D
CylanceUnsafe
CrowdStrikewin/malicious_confidence_60% (D)
BitDefenderTrojan.GenericKD.45059989
K7GWTrojan ( 00574ddd1 )
K7AntiVirusTrojan ( 00574ddd1 )
CyrenW32/MSIL_Kryptik.CAS.gen!Eldorado
SymantecTrojan.Gen.2
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan.MSIL.Crypt.gen
AlibabaTrojan:MSIL/Kryptik.3b12f4fc
ViRobotTrojan.Win32.Z.Wacatac.768000
AegisLabTrojan.MSIL.Crypt.4!c
Ad-AwareTrojan.GenericKD.45059989
EmsisoftTrojan.Crypt (A)
ComodoMalware@#2jav6oprkz5ot
DrWebTrojan.PackedNET.405
TrendMicroTROJ_FRS.0NA103LL20
McAfee-GW-EditionBehavesLike.Win32.Generic.bc
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=100)
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:MSIL/Nanocore.GK!MTB
GridinsoftTrojan.Win32.Packed.oa
ArcabitTrojan.Generic.D2AF8F95
ZoneAlarmHEUR:Trojan.MSIL.Crypt.gen
GDataTrojan.GenericKD.45059989
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.C4265965
BitDefenderThetaGen:NN.ZemsilF.34700.Um0@aCE5yoc
VBA32CIL.HeapOverride.Heur
MalwarebytesSpyware.LokiBot
PandaTrj/GdSda.A
ESET-NOD32a variant of MSIL/Kryptik.ZBR
TrendMicro-HouseCallTROJ_FRS.0NA103LL20
YandexTrojan.AvsArher.bUbVUr
IkarusTrojan.Crypt
eGambitUnsafe.AI_Score_98%
FortinetMalicious_Behavior.SB
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.b878fa
Paloaltogeneric.ml

How to remove Trojan:MSIL/Nanocore.GK!MTB?

Trojan:MSIL/Nanocore.GK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment