Categories: Trojan

Trojan:Win32/NanoCore.VD!MTB removal

The Trojan:Win32/NanoCore.VD!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/NanoCore.VD!MTB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to remove evidence of file being downloaded from the Internet
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Exhibits behavior characteristic of Nanocore RAT
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

rdpdoc.ddns.net

How to determine Trojan:Win32/NanoCore.VD!MTB?


File Info:

crc32: F0F8193Fmd5: 9ab755bdced5123102a6692f7f36f8d3name: dj.exesha1: 1a0dabb31fe116a5943f1d6f2d7da83456e0a73fsha256: ccacf8c63861f0b2498ab9d1c5e515376b65053ed230cb1d02d8be09b35f4b83sha512: 7f85e670893a2ce1a5a2b3895762107947713f4e0fe225d8a3fc6d135af971c8b1cdc9f29ce9c2049848d38e7490b254f4f0d36bcd4480f27fe6354ad1f7ce4fssdeep: 12288:b3IBD2b65mJPljOYeL/ZJVmxq2Wja37RjQof/a29dvcJ+DjwqCPp9Ehw2jo2Q:bY5Wtqhz4Q0P3aCdvcJiUHPpGjoRtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/NanoCore.VD!MTB also known as:

MicroWorld-eScan Trojan.GenericKD.33823999
McAfee Fareit-FTB!9AB755BDCED5
Cylance Unsafe
Sangfor Malware
K7AntiVirus Riskware ( 0040eff71 )
BitDefender Trojan.GenericKD.33823999
K7GW Riskware ( 0040eff71 )
CrowdStrike win/malicious_confidence_90% (W)
TrendMicro TrojanSpy.Win32.LOKI.SMAD1.hp
F-Prot W32/Trojan3.APDR
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Injector.ELXR
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Packed.LokiBot-7784611-0
Kaspersky HEUR:Trojan.Win32.Crypt.gen
Alibaba Trojan:Win32/Injector.f3f3bfe9
NANO-Antivirus Trojan.Win32.KillProc2.hkcrjl
Paloalto generic.ml
Tencent Win32.Trojan.Inject.Auto
Ad-Aware Trojan.GenericKD.33823999
Emsisoft Trojan.GenericKD.33823999 (B)
Comodo Malware@#3pic3a4cz9st1
F-Secure Trojan.TR/Injector.ruzxi
VIPRE Trojan.Win32.Generic!BT
Invincea heuristic
McAfee-GW-Edition BehavesLike.Win32.Fareit.cc
Fortinet W32/GenKryptik.EKDL!tr
Trapmine suspicious.low.ml.score
FireEye Generic.mg.9ab755bdced51231
Sophos Mal/Fareit-AA
SentinelOne DFI – Suspicious PE
Cyren W32/Trojan.DGOD-4205
Webroot W32.Trojan.Gen
Avira TR/Injector.ruzxi
MAX malware (ai score=99)
Antiy-AVL Trojan/Win32.Wacatac
Endgame malicious (high confidence)
Arcabit Trojan.Generic.D2041CFF
ZoneAlarm HEUR:Trojan.Win32.Crypt.gen
Microsoft Trojan:Win32/NanoCore.VD!MTB
AhnLab-V3 Suspicious/Win.Delphiless.X2066
Acronis suspicious
ALYac Backdoor.RAT.MSIL.NanoCore
TACHYON Trojan/W32.DP-Agent.825856.F
VBA32 TScope.Trojan.Delf
Malwarebytes Trojan.Injector
TrendMicro-HouseCall TrojanSpy.Win32.LOKI.SMAD1.hp
Rising Trojan.Crypt!8.2E3 (CLOUD)
Ikarus Trojan.Inject
eGambit Unsafe.AI_Score_99%
GData Trojan.GenericKD.33823999
BitDefenderTheta Gen:NN.ZelphiF.34110.YGW@aacIp3ki
AVG Win32:Malware-gen
Cybereason malicious.31fe11
Panda Trj/Genetic.gen
Qihoo-360 Win32/Trojan.ed1

How to remove Trojan:Win32/NanoCore.VD!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago