Trojan

UDS:Trojan.MSIL.NanoBot removal instruction

Malware Removal

The UDS:Trojan.MSIL.NanoBot is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What UDS:Trojan.MSIL.NanoBot virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Starts servers listening on 127.0.0.1:0
  • The binary likely contains encrypted or compressed data.

How to determine UDS:Trojan.MSIL.NanoBot?


File Info:

crc32: C06D1EEB
md5: d1c848df3ee2992d2034a58898a1a4c2
name: D1C848DF3EE2992D2034A58898A1A4C2.mlw
sha1: 206e4300988ba2b02a2b31731349c61d00cd2c00
sha256: 325a417655bb8b9a07cdd5650bd004e066ed3ea01474338494a7b8023520ed43
sha512: 932879cda000508d75f5128de87c139a4f4c4f19b69950d17167bbab7e452dfcf3818eb8acb8ec9ca6b2e547fd379da09171a9140b6132ac8eeced3d723ef5e5
ssdeep: 12288:hrl0F5XJrBVw5hhhyiEWsENQgarJicJMWiNN3BO7GSuu18u4eFn62P6xKm:hm5XJV6hhhyBbAWJiOkn3BO7WunFpA
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2015
Assembly Version: 1.1.755.0
InternalName: ReadOnlyDictionary.exe
FileVersion: 1.1.655.0
CompanyName: xae Nsoft Programming
LegalTrademarks: xae Nsoft Programming by xae Webstar Max
Comments:
ProductName: File Executor
ProductVersion: 1.1.655.0
FileDescription: File Executor
OriginalFilename: ReadOnlyDictionary.exe

UDS:Trojan.MSIL.NanoBot also known as:

CynetMalicious (score: 100)
SymantecScr.Malcode!gdn30
APEXMalicious
AvastFileRepMetagen [Malware]
KasperskyUDS:Trojan.MSIL.NanoBot.gen
ZoneAlarmUDS:DangerousObject.Multi.Generic
MalwarebytesTrojan.MalPack.ADC.Generic
AVGFileRepMetagen [Malware]
Paloaltogeneric.ml

How to remove UDS:Trojan.MSIL.NanoBot?

UDS:Trojan.MSIL.NanoBot removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment