Trojan

About “Trojan:MSIL/NanoCore.VN!MTB” infection

Malware Removal

The Trojan:MSIL/NanoCore.VN!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/NanoCore.VN!MTB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Trojan:MSIL/NanoCore.VN!MTB?


File Info:

crc32: 2E77F611
md5: 911395d838df7e2a013290724591638e
name: 000028990022201_s.05.12.2020.exe.vir
sha1: 6921fb84679f374c6d0c1e0eda678922bfe736eb
sha256: 17c3a3aabe85b35b68b3376bf9470d45770dab07460b139ba25c1c31c76297fb
sha512: 4ba1f3b881c6bd66f497bc9c95306e1507c4dacef4b01b0798b8d950486d0d9ee33368e7b6ea9a0bae945bee8bc84c9a5e0f408bbb065163ed71c32a712e9383
ssdeep: 12288:E+Be2URZV/iSeEByiy9ElV/VcL7bZueh0H9l6G:5kzwEBpy6fdQ7O9
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 Microsoft 2016 - 2020
Assembly Version: 1.0.0.0
InternalName: pKFLvWWbUCzJyZtgE.exe
FileVersion: 1.0.0.0
CompanyName: Microsoft
LegalTrademarks:
Comments:
ProductName: LibertorX
ProductVersion: 1.0.0.0
FileDescription: LibertorX
OriginalFilename: pKFLvWWbUCzJyZtgE.exe

Trojan:MSIL/NanoCore.VN!MTB also known as:

MicroWorld-eScanTrojan.GenericKD.43146299
CAT-QuickHealTrojan.Multi
ALYacSpyware.AgentTesla
CylanceUnsafe
ZillyaWorm.AutoRun.Win32.145881
SangforMalware
K7AntiVirusTrojan ( 005636691 )
BitDefenderTrojan.GenericKD.43146299
K7GWTrojan ( 005636691 )
Cybereasonmalicious.4679f3
F-ProtW32/MSIL_Agent.BIW.gen!Eldorado
SymantecTrojan Horse
ESET-NOD32MSIL/Autorun.Spy.Agent.DF
APEXMalicious
Paloaltogeneric.ml
GDataTrojan.GenericKD.43146299
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
AlibabaTrojanPSW:MSIL/NanoCore.2e38be75
ViRobotTrojan.Win32.S.Kryptik.458240
RisingSpyware.Agent!8.C6 (CLOUD)
Ad-AwareTrojan.GenericKD.43146299
EmsisoftTrojan.GenericKD.43146299 (B)
ComodoMalware@#1w637zylf7bqh
F-SecureTrojan.TR/AD.AgentTesla.grbnl
DrWebTrojan.PackedNET.298
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_FRS.VSNTEC20
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.911395d838df7e2a
SophosTroj/Steale-WL
SentinelOneDFI – Malicious PE
CyrenW32/MSIL_Agent.BIW.gen!Eldorado
WebrootW32.Trojan.Gen
AviraTR/AD.AgentTesla.grbnl
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan[PSW]/MSIL.Agensla
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D2925C3B
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
MicrosoftTrojan:MSIL/NanoCore.VN!MTB
AhnLab-V3Trojan/Win32.MSILKrypt.R336218
Acronissuspicious
McAfeeRDN/Generic.hbg
MAXmalware (ai score=86)
VBA32TScope.Trojan.MSIL
MalwarebytesSpyware.PasswordStealer
PandaTrj/Agent.FUM
TrendMicro-HouseCallTROJ_FRS.VSNTEC20
TencentWin32.Trojan.Inject.Auto
YandexTrojan.Igent.bTIKfV.55
IkarusTrojan-Spy.Agent
MaxSecureTrojan.Malware.74499699.susgen
FortinetMSIL/Kryptik.VFR!tr
AVGWin32:PWSX-gen [Trj]
AvastWin32:PWSX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Generic/Trojan.PSW.374

How to remove Trojan:MSIL/NanoCore.VN!MTB?

Trojan:MSIL/NanoCore.VN!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment