Trojan

What is “Trojan:MSIL/NanoCore.MR!MTB”?

Malware Removal

The Trojan:MSIL/NanoCore.MR!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/NanoCore.MR!MTB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Detects Sandboxie through the presence of a library
  • Executed a process and injected code into it, probably while unpacking

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:MSIL/NanoCore.MR!MTB?


File Info:

crc32: 55998FFD
md5: 5a19f3337120895b0c74165a974215bb
name: 5A19F3337120895B0C74165A974215BB.mlw
sha1: 5f3a75eaf93533b563c406f7e26b3b5b8ae27b03
sha256: 5b570cee09dec864528e11f6d3be4642973dd988af07cda15f3e01e321badb2e
sha512: 3ce2b0e4931e90b932fd359103ff3d50df067e769c690a9120c0178a9336fdf08bcc91526f45668ba694324dde9bd23475e3b3ee2e14aec9a14fb3a0e0828581
ssdeep: 768:TP2quKq1glQgqqqqqqqqqqqqqqqq4qqqqqPqqqqqqqqqqqqqqqqqqqze9xbMi01:+xe9xb6B+juL0bWcZKp4I7iRKM
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

0: [No Data]

Trojan:MSIL/NanoCore.MR!MTB also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.MSIL.Mensa.11
FireEyeGeneric.mg.5a19f3337120895b
Qihoo-360Generic/Trojan.7c5
McAfeeTrojan-FNEO!5A19F3337120
CylanceUnsafe
VIPREWorm.MSIL.Gamarue.d (v)
SangforMalware
K7AntiVirusTrojan ( 00567a081 )
BitDefenderGen:Variant.MSIL.Mensa.11
K7GWTrojan ( 00567a081 )
Cybereasonmalicious.371208
CyrenW32/MSIL_Kryptik.BWB.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastMSIL:GenMalicious-ADH [Trj]
KasperskyHEUR:Trojan.MSIL.Generic
NANO-AntivirusTrojan.Win32.Drop.cwxrdl
Ad-AwareGen:Variant.MSIL.Mensa.11
EmsisoftGen:Variant.MSIL.Mensa.11 (B)
ComodoTrojWare.MSIL.Injector.DVA@7drt0w
F-SecureTrojan.TR/Dropper.MSIL.Gen
DrWebTrojan.DownLoader9.5410
ZillyaTrojan.Injector.Win32.452273
McAfee-GW-EditionBehavesLike.Win32.Generic.kh
SophosML/PE-A + Troj/MSIL-BHT
IkarusBackdoor.Win32.DarkKomet
AviraTR/Dropper.MSIL.Gen
MAXmalware (ai score=80)
Antiy-AVLTrojan/Win32.AGeneric
MicrosoftTrojan:MSIL/NanoCore.MR!MTB
ArcabitTrojan.MSIL.Mensa.11
ZoneAlarmHEUR:Trojan.MSIL.Generic
GDataGen:Variant.MSIL.Mensa.11
CynetMalicious (score: 100)
BitDefenderThetaGen:NN.ZemsilF.34804.dmW@a47yKYd
ALYacGen:Variant.MSIL.Mensa.11
MalwarebytesBackdoor.Agent.DNGen
PandaTrj/GdSda.A
ESET-NOD32a variant of MSIL/Injector.CUZ
TencentMsil.Trojan.Generic.Suxt
YandexTrojan.Injector!GzyM8h+z6UU
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Injector.CSZ!tr
AVGMSIL:GenMalicious-ADH [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan:MSIL/NanoCore.MR!MTB?

Trojan:MSIL/NanoCore.MR!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment