Categories: Trojan

About “Trojan:MSIL/NanoCore.VN!MTB” infection

The Trojan:MSIL/NanoCore.VN!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/NanoCore.VN!MTB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Trojan:MSIL/NanoCore.VN!MTB?


File Info:

crc32: 2E77F611md5: 911395d838df7e2a013290724591638ename: 000028990022201_s.05.12.2020.exe.virsha1: 6921fb84679f374c6d0c1e0eda678922bfe736ebsha256: 17c3a3aabe85b35b68b3376bf9470d45770dab07460b139ba25c1c31c76297fbsha512: 4ba1f3b881c6bd66f497bc9c95306e1507c4dacef4b01b0798b8d950486d0d9ee33368e7b6ea9a0bae945bee8bc84c9a5e0f408bbb065163ed71c32a712e9383ssdeep: 12288:E+Be2URZV/iSeEByiy9ElV/VcL7bZueh0H9l6G:5kzwEBpy6fdQ7O9type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0LegalCopyright: Copyright xa9 Microsoft 2016 - 2020Assembly Version: 1.0.0.0InternalName: pKFLvWWbUCzJyZtgE.exeFileVersion: 1.0.0.0CompanyName: MicrosoftLegalTrademarks: Comments: ProductName: LibertorXProductVersion: 1.0.0.0FileDescription: LibertorXOriginalFilename: pKFLvWWbUCzJyZtgE.exe

Trojan:MSIL/NanoCore.VN!MTB also known as:

MicroWorld-eScan Trojan.GenericKD.43146299
CAT-QuickHeal Trojan.Multi
ALYac Spyware.AgentTesla
Cylance Unsafe
Zillya Worm.AutoRun.Win32.145881
Sangfor Malware
K7AntiVirus Trojan ( 005636691 )
BitDefender Trojan.GenericKD.43146299
K7GW Trojan ( 005636691 )
Cybereason malicious.4679f3
F-Prot W32/MSIL_Agent.BIW.gen!Eldorado
Symantec Trojan Horse
ESET-NOD32 MSIL/Autorun.Spy.Agent.DF
APEX Malicious
Paloalto generic.ml
GData Trojan.GenericKD.43146299
Kaspersky HEUR:Trojan-PSW.MSIL.Agensla.gen
Alibaba TrojanPSW:MSIL/NanoCore.2e38be75
ViRobot Trojan.Win32.S.Kryptik.458240
Rising Spyware.Agent!8.C6 (CLOUD)
Ad-Aware Trojan.GenericKD.43146299
Emsisoft Trojan.GenericKD.43146299 (B)
Comodo Malware@#1w637zylf7bqh
F-Secure Trojan.TR/AD.AgentTesla.grbnl
DrWeb Trojan.PackedNET.298
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_FRS.VSNTEC20
McAfee-GW-Edition BehavesLike.Win32.Generic.gc
Trapmine suspicious.low.ml.score
FireEye Generic.mg.911395d838df7e2a
Sophos Troj/Steale-WL
SentinelOne DFI – Malicious PE
Cyren W32/MSIL_Agent.BIW.gen!Eldorado
Webroot W32.Trojan.Gen
Avira TR/AD.AgentTesla.grbnl
eGambit Unsafe.AI_Score_99%
Antiy-AVL Trojan[PSW]/MSIL.Agensla
Endgame malicious (high confidence)
Arcabit Trojan.Generic.D2925C3B
ZoneAlarm HEUR:Trojan-PSW.MSIL.Agensla.gen
Microsoft Trojan:MSIL/NanoCore.VN!MTB
AhnLab-V3 Trojan/Win32.MSILKrypt.R336218
Acronis suspicious
McAfee RDN/Generic.hbg
MAX malware (ai score=86)
VBA32 TScope.Trojan.MSIL
Malwarebytes Spyware.PasswordStealer
Panda Trj/Agent.FUM
TrendMicro-HouseCall TROJ_FRS.VSNTEC20
Tencent Win32.Trojan.Inject.Auto
Yandex Trojan.Igent.bTIKfV.55
Ikarus Trojan-Spy.Agent
MaxSecure Trojan.Malware.74499699.susgen
Fortinet MSIL/Kryptik.VFR!tr
AVG Win32:PWSX-gen [Trj]
Avast Win32:PWSX-gen [Trj]
CrowdStrike win/malicious_confidence_100% (W)
Qihoo-360 Generic/Trojan.PSW.374

How to remove Trojan:MSIL/NanoCore.VN!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

What is “MSIL/TrojanDropper.Agent.BVT”?

The MSIL/TrojanDropper.Agent.BVT is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Should I remove “Generic.Dacic.94CCEEA9.A.A4A6DA47”?

The Generic.Dacic.94CCEEA9.A.A4A6DA47 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Malware.AI.524217860 removal tips

The Malware.AI.524217860 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Trojan:Win32/Koutodoor.F removal tips

The Trojan:Win32/Koutodoor.F is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

How to remove “Malware.AI.1412460714”?

The Malware.AI.1412460714 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Generic.Dacic.8952383F.A.5EC8C34B removal instruction

The Generic.Dacic.8952383F.A.5EC8C34B is considered dangerous by lots of security experts. When this infection is active,…

1 day ago