Trojan:Win32/Nabucur

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Seeing the Trojan:Win32/Nabucur malware detection means that your computer is in big danger. This computer virus can correctly be identified as ransomware – type of malware which encrypts your files and asks you to pay for their decryption. Removing it requires some peculiar steps that must be done as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Trojan:Win32/Nabucur detection is a virus detection you can spectate in your computer. It often appears after the preliminary activities on your computer – opening the suspicious email messages, clicking the advertisement in the Web or mounting the program from suspicious resources. From the second it appears, you have a short time to take action before it begins its harmful activity. And be sure – it is better not to wait for these harmful actions.

What is Trojan:Win32/Nabucur virus?

Trojan:Win32/Nabucur is ransomware-type malware. It looks for the files on your disk drive, ciphers it, and after that asks you to pay the ransom for getting the decryption key. Besides making your files locked, this malware additionally does a ton of damage to your system. It modifies the networking settings in order to stop you from reading the removal manuals or downloading the antivirus. In rare cases, Trojan:Win32/Nabucur can even stop the setup of anti-malware programs.

Trojan:Win32/Nabucur Summary

Summarizingly, Trojan:Win32/Nabucur ransomware activities in the infected computer are next:

  • Behavioural detection: Executable code extraction – unpacking;
  • The binary likely contains encrypted or compressed data.;
  • Authenticode signature is invalid;
  • Encrypting the files kept on the target’s disk — so the victim cannot check these files;
  • Blocking the launching of .exe files of anti-malware apps
  • Blocking the launching of installation files of security tools

Ransomware has actually been a headache for the last 4 years. It is difficult to realize a more damaging malware for both individuals and companies. The algorithms used in Trojan:Win32/Nabucur (usually, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need to have a lot more time than our galaxy actually exists, and possibly will exist. However, that malware does not do all these terrible things instantly – it may require up to a few hours to cipher all of your files. Hence, seeing the Trojan:Win32/Nabucur detection is a clear signal that you have to begin the elimination process.

Where did I get the Trojan:Win32/Nabucur?

Typical ways of Trojan:Win32/Nabucur distribution are basic for all other ransomware variants. Those are one-day landing sites where users are offered to download the free app, so-called bait e-mails and hacktools. Bait e-mails are a relatively new tactic in malware distribution – you receive the e-mail that simulates some routine notifications about deliveries or bank service conditions modifications. Inside of the e-mail, there is an infected MS Office file, or a web link which leads to the exploit landing page.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Avoiding it looks pretty easy, but still requires tons of focus. Malware can hide in various spots, and it is better to stop it even before it invades your PC than to rely on an anti-malware program. Essential cybersecurity awareness is just an important thing in the modern world, even if your interaction with a PC stays on YouTube videos. That can keep you a lot of money and time which you would spend while seeking a fixing guide.

Trojan:Win32/Nabucur malware technical details

File Info:

name: 5B94CEFC68427CDDE701.mlw
path: /opt/CAPEv2/storage/binaries/d97b06e307db1d65b19239face782bbd4069b3b764ca0a2b4db2f639d517fbcb
crc32: A5A3D635
md5: 5b94cefc68427cdde701992e54954d63
sha1: 28e48352b76fa455de248d3265878facde210215
sha256: d97b06e307db1d65b19239face782bbd4069b3b764ca0a2b4db2f639d517fbcb
sha512: 8ad26df8c8b5d614d415838325cdb9a1246015f5dab6f761191d997c4d3a21a2351b7a5a1420c2e2eb236f7ba4e00622ac3de6b2b0409bf6ab7cdfc9eb2c5cdd
ssdeep: 12288:scoPHrSLtQQQXTfuIhAppppppppppppppppGirN4IQQabRxJcjIoPg35wAWHB:foPLaLoWIhAppppppppppppppppGiibe
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B2A4DFC62BE17BEDC286B17468FBA1F8989CA32E78114265F405CE71F05F26CE468771
sha3_384: d5a84ddd2b2722527e3b67db1445be6b78cf132b24ca020111392a57acaa894c11424bd36b3f229c5e58c6b7af9f86d8
ep_bytes: e8447907003de5feffff0f8565000000
timestamp: 2015-01-06 00:36:08

Version Info:

0: [No Data]

Trojan:Win32/Nabucur also known as:

Bkav W32.AIDetectMalware
tehtris Generic.Malware
MicroWorld-eScan Win32.Virlock.Gen.1
ClamAV Win.Virus.Virlock-6804475-0
FireEye Generic.mg.5b94cefc68427cdd
CAT-QuickHeal Ransom.PolyRansom.M3
McAfee W32/VirRansom.b!5B94CEFC6842
Cylance unsafe
VIPRE Win32.Virlock.Gen.1
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Virus ( 005662d71 )
K7GW Virus ( 005662d71 )
Cybereason malicious.c68427
VirIT Win32.PolyRansom.B
Cyren W32/Virlock.N.gen!Eldorado
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Virlock.AL
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Virus.Win32.PolyRansom.b
BitDefender Win32.Virlock.Gen.1
NANO-Antivirus Trojan.Win32.Gena.doticp
SUPERAntiSpyware Ransom.Virlock/Variant
Avast Win32:SwPatch [Wrm]
Tencent Virus.Win32.Polyransom.b
TACHYON Virus/W32.VirRansom
Emsisoft Win32.Virlock.Gen.1 (B)
F-Secure Trojan.TR/Crypt.ZPACK.Gen
DrWeb Win32.VirLock.10
Zillya Virus.Virlock.Win32.1
TrendMicro PE_VIRLOCK.B-O
McAfee-GW-Edition BehavesLike.Win32.VirRansom.gc
Trapmine malicious.high.ml.score
Sophos W32/VirRnsm-C
SentinelOne Static AI – Malicious PE
GData Win32.Virlock.Gen.1
Jiangmin Win32/Polyransom.b
Avira TR/Crypt.ZPACK.Gen
Antiy-AVL Trojan[Packed]/Win32.Gena.a
Xcitium TrojWare.Win32.Virlock.XU@5xaovq
Arcabit Win32.Virlock.Gen.1
ZoneAlarm Virus.Win32.PolyRansom.b
Microsoft Trojan:Win32/Nabucur
Google Detected
AhnLab-V3 Win32/Nabucur.C.X1543
BitDefenderTheta AI:FileInfector.4097910C13
ALYac Win32.Virlock.Gen.1
MAX malware (ai score=87)
VBA32 BScope.Trojan.Wacatac
Malwarebytes Trojan.VirLock
Panda Trj/Genetic.gen
TrendMicro-HouseCall PE_VIRLOCK.B-O
Rising Virus.VirLock!1.A08A (CLASSIC)
Ikarus Virus.Win32.Virlock
MaxSecure Virus.PolyRansom.b
Fortinet W32/Virlock.D
AVG Win32:SwPatch [Wrm]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan:Win32/Nabucur?

Trojan:Win32/Nabucur malware is very hard to eliminate by hand. It puts its files in multiple locations throughout the disk, and can get back itself from one of the parts. Moreover, various alterations in the registry, networking setups and also Group Policies are pretty hard to discover and change to the original. It is much better to utilize a special program – exactly, an anti-malware program. GridinSoft Anti-Malware will fit the most ideal for malware removal reasons.

Why GridinSoft Anti-Malware? It is very lightweight and has its detection databases updated nearly every hour. In addition, it does not have such problems and exposures as Microsoft Defender does. The combination of these facts makes GridinSoft Anti-Malware suitable for eliminating malware of any type.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending