Trojan:Win32/Nabucur.AA

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Seeing the Trojan:Win32/Nabucur.AA detection name usually means that your computer is in big danger. This computer virus can correctly be named as ransomware – virus which encrypts your files and forces you to pay for their decryption. Stopping it requires some unusual steps that must be done as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Trojan:Win32/Nabucur.AA detection is a virus detection you can spectate in your system. It often shows up after the provoking procedures on your PC – opening the untrustworthy email, clicking the advertisement in the Internet or installing the program from untrustworthy resources. From the second it appears, you have a short time to do something about it until it begins its malicious action. And be sure – it is much better not to wait for these malicious things.

What is Trojan:Win32/Nabucur.AA virus?

Trojan:Win32/Nabucur.AA is ransomware-type malware. It looks for the files on your disk drive, ciphers it, and after that asks you to pay the ransom for receiving the decryption key. Besides making your files inaccessible, this virus additionally does a ton of harm to your system. It modifies the networking settings in order to prevent you from checking out the removal guidelines or downloading the antivirus. In some cases, Trojan:Win32/Nabucur.AA can even prevent the launching of anti-malware programs.

Trojan:Win32/Nabucur.AA Summary

In total, Trojan:Win32/Nabucur.AA ransomware activities in the infected computer are next:

  • Behavioural detection: Executable code extraction – unpacking;
  • SetUnhandledExceptionFilter detected (possible anti-debug);
  • At least one process apparently crashed during execution;
  • Yara rule detections observed from a process memory dump/dropped files/CAPE;
  • Creates RWX memory;
  • Dynamic (imported) function loading detected;
  • Enumerates the modules from a process (may be used to locate base addresses in process injection);
  • Enumerates running processes;
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option;
  • Manipulates data from or to the Recycle Bin;
  • A process created a hidden window;
  • CAPE extracted potentially suspicious content;
  • Drops a binary and executes it;
  • The binary likely contains encrypted or compressed data.;
  • Authenticode signature is invalid;
  • Uses Windows utilities for basic functionality;
  • Uses Windows utilities for basic functionality;
  • Checks for the presence of known windows from debuggers and forensic tools;
  • A process attempted to delay the analysis task by a long amount of time.;
  • Created a process from a suspicious location;
  • Installs itself for autorun at Windows startup;
  • Installs itself for autorun at Windows startup;
  • Attempts to disable UAC;
  • Attempts to modify Explorer settings to prevent file extensions from being displayed;
  • Attempts to modify Explorer settings to prevent hidden files from being displayed;
  • Uses suspicious command line tools or Windows utilities;
  • Ciphering the documents kept on the victim’s drive — so the victim cannot use these files;
  • Blocking the launching of .exe files of anti-malware programs
  • Blocking the launching of installation files of anti-malware programs

Ransomware has actually been a horror story for the last 4 years. It is challenging to picture a more damaging malware for both individuals and organizations. The algorithms used in Trojan:Win32/Nabucur.AA (usually, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need a lot more time than our galaxy currently exists, and possibly will exist. However, that virus does not do all these horrible things immediately – it can take up to a few hours to cipher all of your documents. Thus, seeing the Trojan:Win32/Nabucur.AA detection is a clear signal that you should start the elimination procedure.

Where did I get the Trojan:Win32/Nabucur.AA?

Common tactics of Trojan:Win32/Nabucur.AA distribution are basic for all other ransomware examples. Those are one-day landing websites where victims are offered to download the free software, so-called bait e-mails and hacktools. Bait e-mails are a quite modern strategy in malware spreading – you get the email that simulates some routine notifications about shippings or bank service conditions updates. Within the e-mail, there is an infected MS Office file, or a web link which opens the exploit landing site.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Avoiding it looks fairly easy, but still demands tons of focus. Malware can hide in different spots, and it is better to stop it even before it gets into your PC than to rely upon an anti-malware program. Essential cybersecurity knowledge is just an essential thing in the modern world, even if your relationship with a PC stays on YouTube videos. That may keep you a great deal of time and money which you would spend while looking for a fixing guide.

Trojan:Win32/Nabucur.AA malware technical details

File Info:

name: D7519EC46E698BB76E50.mlw
path: /opt/CAPEv2/storage/binaries/722404af76ce9ddf0df69ea1550df3a29e1ee096c329a19c78efc7ec1762191a
crc32: F72EFC1D
md5: d7519ec46e698bb76e508a4ad7d20297
sha1: 43ba67e4920a05f7554b126d49538952ef443858
sha256: 722404af76ce9ddf0df69ea1550df3a29e1ee096c329a19c78efc7ec1762191a
sha512: 33a2aa617290ca370c636ac24296b46cd2a2837a448585b166e65aec54942e294636603eb04fa28b163a16e257bdb256272f9761a6bd1dfffd93aa4c9b741bee
ssdeep: 98304:5KbMnSHTmrQ6w5RDcpZcLhcBorpr0qJHImpJlTSVO9z5SqpgeZ:5qMnSHq/w5qgiBWpr0qJHImpLTGOCEdZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EC768DD1C475931FCDE80F64016ADA22BA8D742A493D7C338B85CC6DB1CD897E6C76A8
sha3_384: d1ab78994293ace4464bde2b9e7bf0ea5870407367ec2a98af96a09716d57c8f77346d2ba7afdb556f21a7cb4c2ade3f
ep_bytes: e877ac6d003d2affffff0f8597000000
timestamp: 2015-01-06 00:36:08

Version Info:

0: [No Data]

Trojan:Win32/Nabucur.AA also known as:

Bkav W32.AIDetect.malware1
Lionic Virus.Win32.PolyRansom.mfPW
Elastic malicious (high confidence)
MicroWorld-eScan Win32.Virlock.Gen.1
FireEye Generic.mg.d7519ec46e698bb7
Malwarebytes Trojan.VirLock
Zillya Virus.Virlock.Win32.1
K7AntiVirus Virus ( 005662d71 )
Alibaba Ransom:Win32/Polyransom.A
K7GW Virus ( 005662d71 )
Cybereason malicious.46e698
Cyren W32/S-143da1e3!Eldorado
Symantec W32.Virlock!inf4
ESET-NOD32 a variant of Win32/Virlock.D
APEX Malicious
Paloalto generic.ml
ClamAV Win.Virus.Virlock-6332874-0
Kaspersky Virus.Win32.PolyRansom.b
BitDefender Win32.Virlock.Gen.1
NANO-Antivirus Trojan.Win32.Gena.doticp
Tencent Trojan.Win32.BitCoinMiner.la
Ad-Aware Win32.Virlock.Gen.1
TACHYON Virus/W32.VirRansom
Emsisoft Win32.Virlock.Gen.1 (B)
Comodo TrojWare.Win32.Virlock.XU@5xaovq
DrWeb Win32.VirLock.10
VIPRE Virus.Win32.Nabucur.b (v)
TrendMicro PE_VIRLOCK.D
Sophos ML/PE-A + W32/VirRnsm-C
SentinelOne Static AI – Malicious PE
GData Win32.Virlock.Gen.1
Jiangmin Win32/Polyransom.b
Avira TR/Crypt.ZPACK.Gen2
Antiy-AVL Trojan/Generic.ASVirus.1F3
Microsoft Trojan:Win32/Nabucur.AA
Cynet Malicious (score: 100)
AhnLab-V3 Win32/Nabucur.C.X1541
Acronis suspicious
BitDefenderTheta AI:FileInfector.4097910C13
MAX malware (ai score=84)
VBA32 Virus.VirLock
TrendMicro-HouseCall PE_VIRLOCK.D
Rising Malware.Heuristic!ET#100% (RDMK:cmRtazoBeGvQAX/lxIX3UYin70d5)
Ikarus Virus.Win32.Virlock
Fortinet W32/Virlock.D
Panda Generic Suspicious
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan:Win32/Nabucur.AA?

Trojan:Win32/Nabucur.AA malware is incredibly hard to erase by hand. It places its files in multiple places throughout the disk, and can restore itself from one of the elements. Moreover, a number of changes in the registry, networking settings and Group Policies are quite hard to discover and return to the original. It is much better to make use of a special tool – exactly, an anti-malware tool. GridinSoft Anti-Malware will definitely fit the most ideal for malware elimination goals.

Why GridinSoft Anti-Malware? It is pretty lightweight and has its detection databases updated almost every hour. Additionally, it does not have such problems and exploits as Microsoft Defender does. The combination of these details makes GridinSoft Anti-Malware suitable for clearing away malware of any form.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending