Trojan

Should I remove “Trojan:Win32/Nanocore.GPB!MTB”?

Malware Removal

The Trojan:Win32/Nanocore.GPB!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Nanocore.GPB!MTB virus can do?

  • Sample contains Overlay data
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Nanocore.GPB!MTB?


File Info:

name: F4BF1BDF3AE040E0557C.mlw
path: /opt/CAPEv2/storage/binaries/70ae6c2dffdcfb578a85e12b78762cc3d9ece034d871adac7915c30cd68d56d8
crc32: 9A2BBCEE
md5: f4bf1bdf3ae040e0557c964d96d97b7f
sha1: 803a8466807ae47df8666098016d993071de793d
sha256: 70ae6c2dffdcfb578a85e12b78762cc3d9ece034d871adac7915c30cd68d56d8
sha512: dc17db44b6f59c95ff8a20ff49e9eb08ea84a5b8c6fc84c53f2d48fb465e1096071347baa543bdf047493fba124d2b87f118b669912ad618971a18c0bf76f40d
ssdeep: 24576:tu6J33O0c+JY5UZ+XC0kGsoTWc+au4Dij/fx5cAdmjKt0OkjR:fu0c++OCvkGsEWcK4Kfx5lFc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B4658D91B78CC265DE5353B37E6A92102D7B3C6C05A4B40E3E943E3B75B1363206EA5B
sha3_384: a0f3f67f3f0f522ec2ebb6a48e2d68787fef29dcd423a6a424e4dd41f3815c45a95718264fc828c4bba2df1886b0b055
ep_bytes: e8b5d00000e97ffeffffcccccccccccc
timestamp: 2019-05-13 14:25:15

Version Info:

FileDescription: browserbroker
OriginalFilename: azroles
CompanyName: AcLayers
FileVersion: 207.796.687.138
LegalCopyright: RtkAudioService64
ProductName: CloudExperienceHostBroker
ProductVersion: 218.261.323.504
Translation: 0x0409 0x04b0

Trojan:Win32/Nanocore.GPB!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.AutoIt.4!c
AVGAutoIt:Injector-JF [Trj]
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.71815938
FireEyeGeneric.mg.f4bf1bdf3ae040e0
SkyhighBehavesLike.Win32.TrojanAitInject.th
McAfeeArtemis!F4BF1BDF3AE0
Cylanceunsafe
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 0055dc781 )
AlibabaMalware:Win32/km_2c676c1.None
K7GWTrojan ( 0055dc781 )
Cybereasonmalicious.f3ae04
BitDefenderThetaAI:Packer.4ED90C6E19
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/Packed.Autoit.NBC suspicious
CynetMalicious (score: 100)
APEXMalicious
AvastAutoIt:Injector-JF [Trj]
ClamAVWin.Malware.Autoit-6972984-1
KasperskyUDS:Trojan.Win32.Autoit.gen
BitDefenderTrojan.GenericKD.71815938
TencentWin32.Trojan.Autoit.Iqil
EmsisoftTrojan.GenericKD.71815938 (B)
F-SecureHeuristic.HEUR/AGEN.1353657
DrWebTrojan.PWS.Stealer.18836
VIPRETrojan.GenericKD.71815938
TrendMicroTrojan.AutoIt.CRYPTINJECT.SMA
Trapminemalicious.moderate.ml.score
SophosTroj/AutoIt-CLG
IkarusTrojan-Spy.AgentTesla
VaristW32/AutoIt.QG.gen!Eldorado
AviraHEUR/AGEN.1353657
MAXmalware (ai score=82)
Antiy-AVLTrojan[Packed]/Win32.Autoit
MicrosoftTrojan:Win32/Nanocore.GPB!MTB
ArcabitTrojan.Generic.D447D302
ZoneAlarmUDS:Trojan.Win32.Autoit.gen
GDataTrojan.GenericKD.71815938
GoogleDetected
AhnLab-V3Win-Trojan/AutoInj.Exp
VBA32TrojanPSW.Stealer
ALYacTrojan.GenericKD.71815938
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojan.AutoIt.CRYPTINJECT.SMA
RisingPUF.Pack-AutoIt!1.B8E7 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/AutoItInject!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudTrojan:Win/Nanocore.GPB!MTB

How to remove Trojan:Win32/Nanocore.GPB!MTB?

Trojan:Win32/Nanocore.GPB!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment