Trojan

Should I remove “Trojan:MSIL/Nanocore.MAAJ!MTB”?

Malware Removal

The Trojan:MSIL/Nanocore.MAAJ!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/Nanocore.MAAJ!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the CyberGate malware family
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Creates a copy of itself
  • Creates known SpyNet mutexes and/or registry changes.
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:MSIL/Nanocore.MAAJ!MTB?


File Info:

name: E5CF7F093F69404AEB95.mlw
path: /opt/CAPEv2/storage/binaries/4111c7a254f3326e3d179e47be2b5594c05bd6b2ce00415066e707b4015998da
crc32: 3078EAAA
md5: e5cf7f093f69404aeb95dd1cdabb5d0b
sha1: 085de409c3406885bc745692d8a063e62cf1345d
sha256: 4111c7a254f3326e3d179e47be2b5594c05bd6b2ce00415066e707b4015998da
sha512: 68cf5d684507bbac78182931b8b286ed9b11da7413ab04113ee2f767a6580035a11400e631475634f920b5cee06fa3c91a5553640112829cfdd4916344594cce
ssdeep: 12288:Er2GHVuoePez5IDhI7osIbEIBxciNS//:k2KVuogez5IDhI7op4IBxciNS/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T135B412107AD9A4A9FAFB9B30B8E5767CC3F9B763354E6C4D1C9806421671A40FD0292F
sha3_384: 2a7a6d9ec7bd0615814fe38091bfa0bcdbd00267c2fee369d42ecc849400935aeca889e6152a93090fd1ea8fe1b0d6c8
ep_bytes: ff250020400000000000000000000000
timestamp: 2010-12-25 15:14:15

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 10.2.46.5
InternalName: S-Norton3.exe
LegalCopyright: Copyright © Norton 2010
LegalTrademarks: Norton Antivirus Software
OriginalFilename: S-Norton3.exe
ProductName: Norton Antivirus 2010
ProductVersion: 10.2.46.5
Assembly Version: 10.2.45.5

Trojan:MSIL/Nanocore.MAAJ!MTB also known as:

LionicTrojan.MSIL.Agent.lYGz
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.MSIL.Krypt.43
FireEyeGeneric.mg.e5cf7f093f69404a
CAT-QuickHealTrojanDownloader.Small.H4
SkyhighGenericRXAH-JD!E5CF7F093F69
ALYacGen:Heur.MSIL.Krypt.43
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Heur.MSIL.Krypt.43
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 001e965a1 )
BitDefenderGen:Heur.MSIL.Krypt.43
K7GWTrojan ( 001e965a1 )
Cybereasonmalicious.9c3406
BitDefenderThetaGen:NN.ZemsilF.36792.Fq0@a8cUCog
VirITTrojan.Win32.MSIL_Heur.A
SymantecTrojan Horse
ESET-NOD32Win32/Small.NJA
CynetMalicious (score: 100)
APEXMalicious
ClamAVHtml.Trojan.MSILAgent-6
KasperskyTrojan-Dropper.MSIL.Agent.nyw
AlibabaTrojanDownloader:MSIL/Mdrop.b451b598
NANO-AntivirusTrojan.Win32.Agent.crgjfi
ViRobotTrojan.Win32.Meredrop.60928
TencentMsil.Trojan-Dropper.Agent.Vmhl
SophosTroj/Mdrop-IFM
BaiduWin32.Trojan.Small.j
F-SecureTrojan.TR/Dropper.Gen
DrWebBackDoor.Cybergate.1703
ZillyaDropper.Agent.Win32.266315
TrendMicroTROJ_DROPR.SMH
Trapminemalicious.moderate.ml.score
EmsisoftGen:Heur.MSIL.Krypt.43 (B)
IkarusTrojan.Win32.Agent
JiangminTrojanDropper.MSIL.ezg
WebrootW32.Trojan.Gen
AviraTR/Dropper.Gen
Antiy-AVLTrojan[Dropper]/MSIL.Agent
Kingsoftmalware.kb.c.1000
MicrosoftTrojan:MSIL/Nanocore.MAAJ!MTB
XcitiumWorm.Win32.Generic.295@4pw8n4
ArcabitTrojan.MSIL.Krypt.43
SUPERAntiSpywareTrojan.Agent/Gen-ECrypt
ZoneAlarmTrojan-Dropper.MSIL.Agent.nyw
GDataGen:Heur.MSIL.Krypt.43
VaristW32/MSIL_Agent.N.gen!Eldorado
AhnLab-V3Dropper/Win32.Agent.R9751
McAfeeGenericRXAH-JD!E5CF7F093F69
MAXmalware (ai score=100)
DeepInstinctMALICIOUS
Cylanceunsafe
PandaGeneric Malware
TrendMicro-HouseCallTROJ_DROPR.SMH
RisingDropper.Agent!8.2F (CLOUD)
SentinelOneStatic AI – Malicious PE
MaxSecureDropper.Msil.Agent.nyw
FortinetMSIL/Small.NJA!tr
AVGMSIL:GenMalicious-EQC [Trj]
AvastMSIL:GenMalicious-EQC [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:MSIL/Nanocore.MAAJ!MTB?

Trojan:MSIL/Nanocore.MAAJ!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment