Trojan

Trojan:Win32/NanoCore.VD!MTB removal

Malware Removal

The Trojan:Win32/NanoCore.VD!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/NanoCore.VD!MTB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to remove evidence of file being downloaded from the Internet
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Exhibits behavior characteristic of Nanocore RAT
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

rdpdoc.ddns.net

How to determine Trojan:Win32/NanoCore.VD!MTB?


File Info:

crc32: F0F8193F
md5: 9ab755bdced5123102a6692f7f36f8d3
name: dj.exe
sha1: 1a0dabb31fe116a5943f1d6f2d7da83456e0a73f
sha256: ccacf8c63861f0b2498ab9d1c5e515376b65053ed230cb1d02d8be09b35f4b83
sha512: 7f85e670893a2ce1a5a2b3895762107947713f4e0fe225d8a3fc6d135af971c8b1cdc9f29ce9c2049848d38e7490b254f4f0d36bcd4480f27fe6354ad1f7ce4f
ssdeep: 12288:b3IBD2b65mJPljOYeL/ZJVmxq2Wja37RjQof/a29dvcJ+DjwqCPp9Ehw2jo2Q:bY5Wtqhz4Q0P3aCdvcJiUHPpGjoR
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/NanoCore.VD!MTB also known as:

MicroWorld-eScanTrojan.GenericKD.33823999
McAfeeFareit-FTB!9AB755BDCED5
CylanceUnsafe
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.33823999
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_90% (W)
TrendMicroTrojanSpy.Win32.LOKI.SMAD1.hp
F-ProtW32/Trojan3.APDR
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.ELXR
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Packed.LokiBot-7784611-0
KasperskyHEUR:Trojan.Win32.Crypt.gen
AlibabaTrojan:Win32/Injector.f3f3bfe9
NANO-AntivirusTrojan.Win32.KillProc2.hkcrjl
Paloaltogeneric.ml
TencentWin32.Trojan.Inject.Auto
Ad-AwareTrojan.GenericKD.33823999
EmsisoftTrojan.GenericKD.33823999 (B)
ComodoMalware@#3pic3a4cz9st1
F-SecureTrojan.TR/Injector.ruzxi
VIPRETrojan.Win32.Generic!BT
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Fareit.cc
FortinetW32/GenKryptik.EKDL!tr
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.9ab755bdced51231
SophosMal/Fareit-AA
SentinelOneDFI – Suspicious PE
CyrenW32/Trojan.DGOD-4205
WebrootW32.Trojan.Gen
AviraTR/Injector.ruzxi
MAXmalware (ai score=99)
Antiy-AVLTrojan/Win32.Wacatac
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D2041CFF
ZoneAlarmHEUR:Trojan.Win32.Crypt.gen
MicrosoftTrojan:Win32/NanoCore.VD!MTB
AhnLab-V3Suspicious/Win.Delphiless.X2066
Acronissuspicious
ALYacBackdoor.RAT.MSIL.NanoCore
TACHYONTrojan/W32.DP-Agent.825856.F
VBA32TScope.Trojan.Delf
MalwarebytesTrojan.Injector
TrendMicro-HouseCallTrojanSpy.Win32.LOKI.SMAD1.hp
RisingTrojan.Crypt!8.2E3 (CLOUD)
IkarusTrojan.Inject
eGambitUnsafe.AI_Score_99%
GDataTrojan.GenericKD.33823999
BitDefenderThetaGen:NN.ZelphiF.34110.YGW@aacIp3ki
AVGWin32:Malware-gen
Cybereasonmalicious.31fe11
PandaTrj/Genetic.gen
Qihoo-360Win32/Trojan.ed1

How to remove Trojan:Win32/NanoCore.VD!MTB?

Trojan:Win32/NanoCore.VD!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment