Trojan

Trojan:MSIL/Nanocore.SDSD!MTB malicious file

Malware Removal

The Trojan:MSIL/Nanocore.SDSD!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/Nanocore.SDSD!MTB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:MSIL/Nanocore.SDSD!MTB?


File Info:

crc32: 0D60A43E
md5: 34060d245a9ae95572345acdbd711382
name: 34060D245A9AE95572345ACDBD711382.mlw
sha1: 942e15294577f0a5f4239dd66e95df81990aa618
sha256: 1f944ff0fe96662eba88deb2c14893d01a441d18ade26ff49ca0b7d774be6407
sha512: 254814c14f31dd6442d9159ab27d8dc231e79bb83d6cb1b5fb394f964a6d8de5e4d114952ce23b219c11c92a120f1c8f2b0add87c3b4e763fb4985c490b6d4ba
ssdeep: 768:WjlhhG+qnWSjAfGyAf4o+jLaRLkWQCiIvPp+:4Hk+qWSCAwo+UmIvPp+
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 1.0.0.0
InternalName: qq.exe
FileVersion: 1.0.0.0
ProductVersion: 1.0.0.0
FileDescription:
OriginalFilename: qq.exe

Trojan:MSIL/Nanocore.SDSD!MTB also known as:

Elasticmalicious (high confidence)
DrWebTrojan.MulDropNET.12
ALYacIL:Trojan.MSILZilla.1813
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (D)
CyrenW32/MSIL_Kryptik.CQL.gen!Eldorado
SymantecBackdoor.ASync!gm
ESET-NOD32a variant of MSIL/TrojanDropper.Agent.EVL
APEXMalicious
AvastWin32:RATX-gen [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Backdoor.MSIL.Crysan.gen
BitDefenderIL:Trojan.MSILZilla.1813
MicroWorld-eScanIL:Trojan.MSILZilla.1813
Ad-AwareIL:Trojan.MSILZilla.1813
F-SecureHeuristic.HEUR/AGEN.1101060
BitDefenderThetaGen:NN.ZemsilF.34104.cm0@aCjxHyk
McAfee-GW-EditionBehavesLike.Win32.Generic.nh
FireEyeGeneric.mg.34060d245a9ae955
EmsisoftIL:Trojan.MSILZilla.1813 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1101060
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:MSIL/Nanocore.SDSD!MTB
ArcabitIL:Trojan.MSILZilla.D715
ZoneAlarmHEUR:Backdoor.MSIL.Crysan.gen
GDataIL:Trojan.MSILZilla.1813
AhnLab-V3Trojan/Win32.RL_Generic.C4140848
McAfeeGenericRXLP-FY!34060D245A9A
MAXmalware (ai score=88)
MalwarebytesTrojan.PCrypt.MSIL.Generic
PandaTrj/GdSda.A
IkarusTrojan.MSIL.Krypt
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/CoinMiner.ELXR!tr
AVGWin32:RATX-gen [Trj]

How to remove Trojan:MSIL/Nanocore.SDSD!MTB?

Trojan:MSIL/Nanocore.SDSD!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment