TrojanDownloader:JS/Nemucod

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

TrojanDownloader:JS/Nemucod detection states a serious threat to your privacy and security. Nemucod trojan is capable of injecting various other malware, including ransomware and stealers.

TrojanDownloader:JS/Nemucod is a type of malware that primarily targets Windows systems. It is known as a Trojan downloader because its main function is to download and install additional malicious payloads onto the infected system. Here are some key characteristics and details about TrojanDownloader:JS/Nemucod:

👉 Nemucod is JavaScript-based. It is primarily distributed through malicious JavaScript code embedded in websites or delivered through email attachments. When a user visits an infected website or opens a malicious email attachment, the JavaScript code is executed, leading to the download and execution of additional malware.

👉 Nemucod Payload Delivery. One of its main purposes is to download and execute other types of malware onto the infected system. This secondary malware could be anything from ransomware to banking trojans, depending on the goals of the attackers.

👉 Nemucod has a Polymorphic Nature. It has been known to use polymorphic techniques, which means it can change its code and appearance to evade detection by antivirus and security software. This makes it challenging for traditional signature-based detection methods to identify and block it

Any type of malware exists with the only target – make money on you. And the programmers of these things are not thinking of ethicality – they utilize all possible ways. Taking your data, getting the commission for the promotions you watch for them, exploiting your system components to mine cryptocurrencies – that is not the complete list of what they do.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

What does the notification with TrojanDownloader:JS/Nemucod detection mean?

The TrojanDownloader: JS/Nemucod detection you can see in the lower right side is shown to you by Microsoft Defender. That anti-malware application is pretty good at scanning, but prone to be unreliable. It is unprotected from malware invasions, and it has a glitchy interface and bugged malware-clearing features. For this reason, the pop-up that says concerning the Nemucod is just an alert that Defender has identified. To remove it, you will likely need to make use of a separate anti-malware program.

TrojanDownloader:JS/Nemucod found

Microsoft Defender: “TrojanDownloader:JS/Nemucod”

The exact TrojanDownloader:JS/Nemucod virus is an undesirable thing. It digs inside of your computer under the guise of something legit, or as a part of the application you have got on a forum. Then, it makes everything to make your system weaker. At the end of this “party”, it injects other viruses – ones that are wanted by cyber burglars who manage this malware. Hence, it is likely impossible to predict the effects of Nemucod actions. And the unpredictability is one of the saddest things when we are talking about malware. That’s why it is rather not to choose at all, and don’t give it even a single chance to complete its task.

Threat Summary:

Name Nemucod Trojan
Detection TrojanDownloader:JS/Nemucod
Details Nemucod tool that looks legitimate but can take control of your computer.
Fix Tool See If Your System Has Been Affected by Nemucod Trojan

Nemucod Malware Behaviour

Spoiler title
  • Injection (inter-process);
  • Reads data out of its binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • Uses Windows utilities for basic functionality;
  • Network activity detected but not expressed in API logs. Microsoft built an API solution right into its Windows operating system it reveals network activity for all apps and programs that ran on the computer in the past 30 days. This malware hides network activity;
  • Establishes connection with 2 websites: z.whorecord.xyz and a.tomx.xyz. Presumably, those are command servers of the malware.

File Info

Spoiler title

File Info:

crc32: 906C5308
md5: bcf4e22ed0b452ea65a94839c508fcc3
name: CCE29032016_00028.pdf
sha1: 2019ca8e450173bf368eb77e6bb95c6c16bc52a0
sha256: a6545cd087ab2af5b0f7aa0df091f203966fa166126a569db7c47197dd109bbe
sha512: a812f8eb95b46a87d8e5bd1d9013d82af72113c5422f31c1bd01c21537e96dd859642c83dea3478b90a6028a7cc5ac344cb5f30110f8f0ca805db2ce420a1abd
ssdeep: 48:9MqUd0GG523+7ywihwN7p1petBN48Cc83bBuFS4I8JNn9tq5AylIr4:KqUd0t5/4uF/8N8US4j39tqKjr4
type: Zip archive data, at least v2.0 to extract

Version Info:

0: [No Data]

Alternative detection names

Spoiler title
GridinSoft Trojan.Ransom.Gen
CAT-QuickHeal JS.Downloader.JH
McAfee Artemis!BCF4E22ED0B4
VIPRE Trojan-Downloader.JS.Nemucod.g (v)
K7GW Trojan ( 004dfe6d1 )
K7AntiVirus Trojan ( 004dfe6d1 )
Arcabit Trojan.Downloader.JSUG
Baidu JS.Trojan.Nemucod.bp
F-Prot JS/Locky.R!Eldorado
Symantec Trojan.Gen.NPE
ESET-NOD32 JS/TrojanDownloader.Nemucod.NC
TrendMicro-HouseCall JS_NEMUCOD.SMJ8
Avast JS:Agent-DUQ [Trj]
ClamAV Win.Malware.Locky-30380
Kaspersky Trojan-Downloader.JS.Agent.jpa
BitDefender Trojan.Downloader.JSUG
NANO-Antivirus Trojan.Script.Nemucod.ebdqdl
ViRobot JS.S.Downloader.4984.A
Tencent Js.Trojan.Raas.Auto
Emsisoft Trojan.Downloader.JSUG (B)
F-Secure Trojan-Downloader:JS/Dridex.W
DrWeb JS.DownLoader.1225
TrendMicro JS_NEMUCOD.SMJ8
McAfee-GW-Edition JS/Nemucod.eq
Sophos Mal/DrodZp-A
Cyren JS/Locky.P.gen
Jiangmin TrojanDownloader.Script.dzk
Avira HEUR/Suspar.Gen
MAX malware (ai score=100)
Antiy-AVL Trojan[Downloader]/JS.Nemucod.nc
Microsoft TrojanDownloader:JS/Nemucod
AegisLab Script.Troj.Downloader.Agent!c
ZoneAlarm Trojan-Downloader.JS.Agent.jpa
GData Script.Trojan-Downloader.Agent.OU@gen
AhnLab-V3 JS/Obfus.S15
AVware Trojan-Downloader.JS.Nemucod.g (v)
Ikarus Trojan-Ransom.Script.Locky
Fortinet JS/Nemucod.XT!tr
AVG JS:Agent-DUQ [Trj]
Panda JS/Downloader.WMJ
Qihoo-360 trojan.js.downloader.1

Is TrojanDownloader:JS/Nemucod dangerous?

As I have specified previously, non-harmful malware does not exist. And TrojanDownloader:JS/Nemucod is not an exclusion. This virus alters the system configurations, and edits the Group Policies and Windows registry. All of these components are critical for correct system operating, even when we are not talking about PC security. Therefore, the virus that Nemucod carries, or which it will inject after some time, will try to get maximum profit from you. Cybercriminals can grab your personal information, and then push it on the Darknet. Using adware and browser hijacker functions, embedded in TrojanDownloader:JS/Nemucod malware, they can make a profit by showing you the ads. Each view gives them a penny, but 100 views per day = $1. 1000 victims who watch 100 banners per day – $1000. Easy math, but sad conclusions. It is a bad choice to be a donkey for crooks.

How did I get this virus?

It is hard to line the sources of malware on your computer. Nowadays, things are mixed up, and spreading methods chosen by adware 5 years ago can be used by spyware nowadays. But if we abstract from the exact distribution way and think about why it works, the reply will be quite simple – low level of cybersecurity knowledge. People press on ads on weird websites, click the pop-ups they receive in their browsers, and call the “Microsoft tech support” believing that the strange banner that says about malware is true. It is necessary to know what is legit – to stay away from misunderstandings when trying to figure out a virus.

Microsoft tech support scam

The example of Microsoft Tech support scam banner

Nowadays, there are two of the most widespread tactics of malware distribution – lure e-mails and injection into a hacked program. While the first one is not so easy to evade – you should know a lot to recognize a counterfeit – the second one is simple to address: just don’t utilize hacked apps. Torrent trackers and various other sources of “totally free” applications (which are paid, but with a disabled license checking) are a giveaway point of malware. And TrojanDownloader:JS/Nemucod is just within them.

How to remove the TrojanDownloader:JS/Nemucod from my PC?

TrojanDownloader:JS/Nemucod malware is extremely hard to delete manually. It puts its data in several places throughout the disk and can restore itself from one of the elements. Furthermore, countless changes in the registry, networking settings, and also Group Policies are quite hard to find and revert to the original. It is far better to use a specific program – exactly, an anti-malware tool. GridinSoft Anti-Malware will fit the best for virus removal reasons.

Why GridinSoft Anti-Malware? It is lightweight and has its detection databases updated practically every hour. Moreover, it does not have such bugs and exploits as Microsoft Defender does. The combination of these aspects makes GridinSoft Anti-Malware perfect for clearing away malware of any type.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • TrojanDownloader:JS/Nemucod in the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • TrojanDownloader:JS/Nemucod in the scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of Nemucod, the default option is “Delete”. Press “Apply” to finish the malware removal.
  • TrojanDownloader:JS/Nemucod - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending