Trojan

Trojan:MSIL/NanoCore.J!MTB removal instruction

Malware Removal

The Trojan:MSIL/NanoCore.J!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/NanoCore.J!MTB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Trojan:MSIL/NanoCore.J!MTB?


File Info:

crc32: 22651DAD
md5: 598c0e16d760414fa54bf7278fbc8960
name: upload_file
sha1: 4b5354c9f9c671f2bb8b77fbfdfe1716374215cd
sha256: 78be18a8bdab5baf14aa5c195ce9f5636750cd4fee2d3bbc3528f4ed8f9ad9ee
sha512: 37b791a48fc7b98583f30373f97d56ee2c44a74c2a31d329d31e37ca2cee8da93b9fea3091f9239d4b0e5dfa94eef93cfdf274c15826dd6de6d93f910522c6e3
ssdeep: 24576:NEjhw6qX9yxLb36uLgd5UkgdKYU/4GiLUPf:QQX9yJquEV/4BUPf
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

0: [No Data]

Trojan:MSIL/NanoCore.J!MTB also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.44059641
McAfeeArtemis!598C0E16D760
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 0056f8bf1 )
BitDefenderTrojan.GenericKD.44059641
K7GWTrojan ( 0056f8bf1 )
Cybereasonmalicious.9f9c67
InvinceaMal/Generic-S
CyrenW32/MSIL_Kryptik.WM.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:RATX-gen [Trj]
KasperskyHEUR:Trojan.MSIL.Revcode.gen
AlibabaTrojan:Win32/runner.ali1000123
ViRobotTrojan.Win32.Z.Kryptik.1148928
AegisLabTrojan.Multi.Generic.4!c
TencentMsil.Trojan.Revcode.Sxey
Ad-AwareTrojan.GenericKD.44059641
SophosMal/Generic-S
ComodoMalware@#9gindbnx29cp
F-SecureTrojan.TR/Dropper.MSIL.Gen2
DrWebTrojan.Inject4.3011
TrendMicroTrojan.MSIL.WACATAC.USMANJD20
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
FireEyeGeneric.mg.598c0e16d760414f
EmsisoftTrojan.GenericKD.44059641 (B)
SentinelOneDFI – Malicious PE
AviraTR/Dropper.MSIL.Gen2
MAXmalware (ai score=82)
MicrosoftTrojan:MSIL/NanoCore.J!MTB
ArcabitTrojan.Generic.D2A04BF9
ZoneAlarmHEUR:Trojan.MSIL.Revcode.gen
GDataTrojan.GenericKD.44059641
CynetMalicious (score: 85)
AhnLab-V3Malware/Win32.RL_Generic.C4205413
BitDefenderThetaGen:NN.ZemsilF.34566.gn0@aKCWDu
MalwarebytesTrojan.Injector
PandaTrj/GdSda.A
ESET-NOD32a variant of MSIL/Kryptik.XXF
TrendMicro-HouseCallTrojan.MSIL.WACATAC.USMANJD20
IkarusTrojan.MSIL.Injector
eGambitUnsafe.AI_Score_91%
FortinetMSIL/Kryptik.SHS!tr
AVGWin32:RATX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Generic/HEUR/QVM03.0.8DCA.Malware.Gen

How to remove Trojan:MSIL/NanoCore.J!MTB?

Trojan:MSIL/NanoCore.J!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment