JS/TrojanDownloader.Nemucod.LP

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is JS/TrojanDownloader.Nemucod.LP infection?

In this post you will find regarding the interpretation of JS/TrojanDownloader.Nemucod.LP as well as its unfavorable influence on your computer system. Such ransomware are a form of malware that is elaborated by on the internet fraudulences to require paying the ransom money by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the instances, JS/TrojanDownloader.Nemucod.LP infection will advise its victims to initiate funds transfer for the objective of reducing the effects of the modifications that the Trojan infection has actually presented to the target’s device.

JS/TrojanDownloader.Nemucod.LP Summary

These modifications can be as follows:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Attempts to connect to a dead IP:Port (1 unique times);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Performs some HTTP requests;
  • Checks for the presence of known windows from debuggers and forensic tools;
  • Attempts to execute a binary from a dead or sinkholed URL;
  • Installs itself for autorun at Windows startup.

    There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • A wscript.exe process commonly used in script or document file downloaders initiated network activity;
  • Detects VirtualBox through the presence of a registry key;
  • Ciphering the documents situated on the target’s disk drive — so the victim can no longer use the data;
  • Preventing regular access to the sufferer’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
dev2.dev.fanjs.com Trojan-Ransom.Script.Locky

JS/TrojanDownloader.Nemucod.LP

One of the most normal networks through which JS/TrojanDownloader.Nemucod.LP are infused are:

  • By means of phishing e-mails;
  • As a repercussion of customer winding up on a source that organizes a harmful software program;

As quickly as the Trojan is efficiently infused, it will certainly either cipher the data on the sufferer’s computer or stop the device from functioning in an appropriate fashion – while additionally positioning a ransom money note that mentions the requirement for the targets to impact the repayment for the purpose of decrypting the files or bring back the documents system back to the initial problem. In a lot of instances, the ransom note will certainly turn up when the customer restarts the PC after the system has actually currently been harmed.

JS/TrojanDownloader.Nemucod.LP distribution networks.

In various edges of the world, JS/TrojanDownloader.Nemucod.LP grows by leaps and also bounds. Nonetheless, the ransom notes as well as techniques of extorting the ransom money quantity might vary relying on specific neighborhood (regional) setups. The ransom money notes and tricks of extorting the ransom amount may vary depending on specific local (local) setups.

Ransomware injection

As an example:

    Faulty notifies about unlicensed software.

    In certain locations, the Trojans typically wrongfully report having actually discovered some unlicensed applications allowed on the victim’s device. The alert after that requires the customer to pay the ransom money.

    Faulty declarations regarding unlawful web content.

    In nations where software piracy is less prominent, this method is not as effective for the cyber fraudulences. Alternatively, the JS/TrojanDownloader.Nemucod.LP popup alert may incorrectly claim to be originating from a police establishment as well as will report having situated kid porn or other illegal data on the device.

    JS/TrojanDownloader.Nemucod.LP popup alert might incorrectly declare to be obtaining from a law enforcement establishment and will certainly report having located youngster porn or other unlawful information on the gadget. The alert will in a similar way have a requirement for the customer to pay the ransom money.

Technical details

File Info:

crc32: DD9C278E
md5: 747a0958f1a640e69dffb47d8f722d65
name: Image3407395985957.zip
sha1: b231af56b7e53dffac524399551364ca65ff574e
sha256: dc6aa0355af1218c9ddb3683e3060ca0db3a2468124a53e12bf862ae9dbf4260
sha512: 2e738a50cdca993fc95cb04c2bfbfd134ab07c3f00a2692a2c4185b219136eb5f56fcb37a7d1df7860c26f9fefd428702100ebb7a9c2272bfd45750f07444f06
ssdeep: 96:5eoEM+nXbVpBiI1folw6zGlcKAowSClRnSQNdJtOVb5qlug:OMsXJrolVKTBwjnBTv
type: Zip archive data, at least v2.0 to extract

Version Info:

0: [No Data]

JS/TrojanDownloader.Nemucod.LP also known as:

GridinSoft Trojan.Ransom.Gen
CAT-QuickHeal JS.Dropper.G
McAfee JS/Nemucod.eq
VIPRE Trojan-Downloader.JS.Nemucod.g (v)
K7GW Trojan ( 004dfe6d1 )
K7AntiVirus Trojan ( 004dfe6d1 )
Baidu JS.Trojan.Nemucod.bp
Cyren JS/Locky.H1.gen
Symantec Trojan.Gen.7
ESET-NOD32 JS/TrojanDownloader.Nemucod.LP
TrendMicro-HouseCall JS_NEMUCOD.SMVV2
Avast JS:Agent-DUQ [Trj]
ClamAV Win.Malware.Locky-28591
GData JS:Trojan.JS.Downloader.EG
Kaspersky Trojan-Downloader.JS.Agent.jkb
BitDefender JS:Trojan.JS.Downloader.EG
NANO-Antivirus Trojan.Script.Nemucod.ebdlzx
AegisLab Js.Troj.Js!c
Tencent Js.Trojan.Raas.Auto
Emsisoft JS:Trojan.JS.Downloader.EG (B)
F-Secure Trojan-Downloader:JS/Dridex.W
DrWeb JS.DownLoader.1225
TrendMicro JS_NEMUCOD.SMVV2
McAfee-GW-Edition JS/Nemucod.eq
Sophos Mal/DrodZp-A
F-Prot JS/Locky.H1!Eldorado
Jiangmin TrojanDownloader.Script.bhc
Avira HEUR/Suspar.Gen
Antiy-AVL Trojan[Downloader]/JS.Nemucod.pd
Arcabit JS:Trojan.JS.Downloader.EG
ViRobot JS.S.Downloader.7634
AhnLab-V3 JS/Obfus.S14
ZoneAlarm Trojan-Downloader.JS.Agent.jkb
Microsoft TrojanDownloader:JS/Swabfex.P
AVware Trojan-Downloader.JS.Nemucod.g (v)
MAX malware (ai score=86)
Rising Trojan.Obfus/JS!1.A51E (classic)
Ikarus Trojan-Ransom.Script.Locky
Fortinet JS/Nemucod.XT!tr
AVG JS:Agent-DUQ [Trj]
Qihoo-360 trojan.js.downloader.1

How to remove JS/TrojanDownloader.Nemucod.LP ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for JS/TrojanDownloader.Nemucod.LP files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove JS/TrojanDownloader.Nemucod.LP you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending