Trojan

Trojan:MSIL/NanoCore.TVW!MTB information

Malware Removal

The Trojan:MSIL/NanoCore.TVW!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/NanoCore.TVW!MTB virus can do?

  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:MSIL/NanoCore.TVW!MTB?


File Info:

crc32: C2C63C7C
md5: 87f55cd88ee443f4f90e166a70594f22
name: new.exe
sha1: b1f77196fe45fcfdfa2f616bfecd21a5d8797dea
sha256: a7fd7c4f2cf7f1a0d3b07e9fded14746680f036ea088cf8f7666f181a4495316
sha512: 66e3d7311398709a8b5d0aae543c7d42b1510ed263b14c703e6f59bd432362603ed409c11356bc6d76f276ae6c36821255fa97471438092ad480ebda3df558bb
ssdeep: 6144:c7i/chXYOHScj5x4ORJa36N/OmCGcHU5I7Uj9Utt0orpgv60N:cekK7KUD5
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

0: [No Data]

Trojan:MSIL/NanoCore.TVW!MTB also known as:

MicroWorld-eScanTrojan.GenericKD.42082590
CAT-QuickHealTrojan.MSIL
ALYacSpyware.LokiBot
MalwarebytesTrojan.RCrypt.MSIL.Generic
SangforMalware
K7AntiVirusTrojan ( 0055c4231 )
BitDefenderTrojan.GenericKD.42082590
K7GWTrojan ( 0055c4231 )
TrendMicroTROJ_FRS.0NA103L419
BitDefenderThetaGen:NN.ZemsilF.32519.GmW@ayRyzyhi
SymantecTrojan Horse
TrendMicro-HouseCallTROJ_FRS.0NA103L419
Paloaltogeneric.ml
GDataTrojan.GenericKD.42082590
KasperskyHEUR:Trojan.MSIL.DOTHETUK.gen
AlibabaTrojan:MSIL/Kryptik.b4dccc69
AegisLabTrojan.MSIL.DOTHETUK.4!c
Ad-AwareTrojan.GenericKD.42082590
SophosTroj/LokiBot-EL
ComodoMalware@#2vtlmgrqh2yb
F-SecureTrojan.TR/Kryptik.kpfpj
ZillyaTrojan.Kryptik.Win32.1870487
McAfee-GW-EditionBehavesLike.Win32.PUPXBZ.hm
FireEyeTrojan.GenericKD.42082590
EmsisoftTrojan.GenericKD.42082590 (B)
APEXMalicious
CyrenW32/MSIL_Kryptik.ZQ.gen!Eldorado
AviraTR/Kryptik.kpfpj
MAXmalware (ai score=100)
Antiy-AVLTrojan/MSIL.DOTHETUK
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D282211E
ZoneAlarmHEUR:Trojan.MSIL.DOTHETUK.gen
MicrosoftTrojan:MSIL/NanoCore.TVW!MTB
AhnLab-V3Malware/Win32.RL_Generic.C3606619
Acronissuspicious
McAfeeGenericRXJG-EH!87F55CD88EE4
VBA32TScope.Trojan.MSIL
CylanceUnsafe
PandaTrj/GdSda.A
ESET-NOD32a variant of MSIL/Kryptik.TVW
IkarusTrojan.MSIL.Inject
FortinetMSIL/Kryptik.TVW!tr
AVGWin32:RATX-gen [Trj]
AvastWin32:RATX-gen [Trj]
CrowdStrikewin/malicious_confidence_60% (W)
Qihoo-360Win32/Trojan.7ed

How to remove Trojan:MSIL/NanoCore.TVW!MTB?

Trojan:MSIL/NanoCore.TVW!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment