Trojan:BAT/Nabucur.A

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan:BAT/Nabucur.A infection?

In this article you will certainly locate about the meaning of Trojan:BAT/Nabucur.A as well as its adverse impact on your computer. Such ransomware are a form of malware that is elaborated by on the internet fraudulences to require paying the ransom by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the cases, Trojan:BAT/Nabucur.A infection will certainly advise its targets to launch funds move for the objective of counteracting the modifications that the Trojan infection has actually introduced to the sufferer’s device.

Trojan:BAT/Nabucur.A Summary

These modifications can be as complies with:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Network activity detected but not expressed in API logs. Microsoft built an API solution right into its Windows operating system it reveals network activity for all apps and programs that ran on the computer in the past 30-days. This malware hides network activity.
  • Ciphering the files found on the sufferer’s hard disk drive — so the victim can no longer make use of the data;
  • Preventing regular accessibility to the sufferer’s workstation;
Similar behavior
Related domains
z.whorecord.xyz Virus.Win32.PolyRansom.n!c
a.tomx.xyz Virus.Win32.PolyRansom.n!c

Trojan:BAT/Nabucur.A

One of the most common networks where Trojan:BAT/Nabucur.A Trojans are infused are:

  • By ways of phishing emails;
  • As a repercussion of user winding up on a resource that holds a malicious software application;

As quickly as the Trojan is efficiently infused, it will either cipher the data on the target’s computer or protect against the tool from operating in an appropriate manner – while likewise putting a ransom money note that mentions the need for the victims to effect the payment for the purpose of decrypting the records or restoring the documents system back to the preliminary condition. In many instances, the ransom money note will turn up when the client reboots the COMPUTER after the system has already been harmed.

Trojan:BAT/Nabucur.A distribution channels.

In different corners of the globe, Trojan:BAT/Nabucur.A expands by leaps as well as bounds. Nonetheless, the ransom notes and methods of obtaining the ransom money quantity might differ depending upon particular local (regional) settings. The ransom notes and also methods of extorting the ransom amount may differ depending on particular regional (regional) setups.

Ransomware injection

For example:

    Faulty signals concerning unlicensed software.

    In specific locations, the Trojans commonly wrongfully report having discovered some unlicensed applications enabled on the sufferer’s tool. The alert then requires the user to pay the ransom money.

    Faulty declarations concerning unlawful web content.

    In countries where software program piracy is much less preferred, this approach is not as reliable for the cyber scams. Additionally, the Trojan:BAT/Nabucur.A popup alert might falsely assert to be originating from a law enforcement institution as well as will report having located youngster porn or various other unlawful data on the device.

    Trojan:BAT/Nabucur.A popup alert might falsely declare to be deriving from a legislation enforcement institution as well as will certainly report having situated youngster pornography or various other unlawful information on the device. The alert will in a similar way include a requirement for the individual to pay the ransom money.

Technical details

File Info:

crc32: 9439A99F
md5: 652057619f89ce720503dd1dea658682
name: 652057619F89CE720503DD1DEA658682.mlw
sha1: 0c95c7ad51ae00d3e18186307402835b7c812a4b
sha256: 0c29570a9e89a3db33d350c8875fec18419ac0783903f25210a5d5e04caad495
sha512: bee36edebcbcb7729d045811c70f1573548f0af89a839b66f04d3c9d72526410d3aa17e553c4cd3287d5d25e072e0c6fb5f09ebd1b7014b892ce4866611de6f4
ssdeep: 24576:OIJCKzOdCQjNTGsonjHAbN3QrejdwXxUbkUphSBpAInaO/C4:iKKd3tKIwXxXj9TC4
type: MS-DOS executable, MZ for MS-DOS

Version Info:

0: [No Data]

Trojan:BAT/Nabucur.A also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Trojan.Heur.wnqarHPA2bkii
McAfee Artemis!652057619F89
Cylance Unsafe
AegisLab Virus.Win32.PolyRansom.n!c
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0002fa241 )
BitDefender Gen:Trojan.Heur.wnqarHPA2bkii
K7GW Trojan ( 0002fa241 )
Cybereason malicious.19f89c
Arcabit Trojan.Heur.wnqarHPA2bkii
BitDefenderTheta AI:Packer.FE6C6B531D
Symantec ML.Attribute.HighConfidence
APEX Malicious
Paloalto generic.ml
ClamAV Win.Virus.Virlock-6840779-0
Kaspersky Virus.Win32.PolyRansom.f
NANO-Antivirus Virus.Win32.PolyRansom.esxyqa
Rising Trojan.Win32.PolyRansom.a (CLOUD)
Ad-Aware Gen:Trojan.Heur.wnqarHPA2bkii
Sophos ML/PE-A + W32/VirRnsm-C
Comodo Virus.Win32.VirLock.GA@7lv9go
F-Secure Trojan.TR/Crypt.XPACK.Gen
DrWeb Win32.VirLock.16
VIPRE Virus.Win32.Nabucur.c (v)
TrendMicro PE_VIRLOCK.A
McAfee-GW-Edition BehavesLike.Win32.Backdoor.tc
FireEye Generic.mg.652057619f89ce72
Emsisoft Gen:Trojan.Heur.wnqarHPA2bkii (B)
SentinelOne Static AI – Malicious PE
Jiangmin Win32/Polyransom.f
MaxSecure Virus.PolyRansom.B1
Avira TR/Crypt.XPACK.Gen
MAX malware (ai score=100)
Antiy-AVL Virus/Win32.PolyRansom.b
Microsoft Trojan:BAT/Nabucur.A
ZoneAlarm Virus.Win32.PolyRansom.f
GData Gen:Trojan.Heur.wnqarHPA2bkii
Cynet Malicious (score: 100)
ALYac Gen:Trojan.Heur.wnqarHPA2bkii
VBA32 Trojan.Tiggre
Malwarebytes PolyRansom.Virus.FileInfector.DDS
Panda Generic Suspicious
ESET-NOD32 a variant of Win32/Kryptik.BD
TrendMicro-HouseCall PE_VIRLOCK.A
Tencent Win32.Virus.Polyransom.Wmiq
Ikarus Trojan.Win32.Crypt
eGambit Unsafe.AI_Score_99%
Fortinet W32/Virlock.J
AVG FileRepMalware
Avast FileRepMalware
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 HEUR/QVM18.1.0507.Malware.Gen

How to remove Trojan:BAT/Nabucur.A ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan:BAT/Nabucur.A files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan:BAT/Nabucur.A you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending