Win32:Nabucur-B [Trj]

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Spectating the Win32:Nabucur-B [Trj] malware detection means that your computer is in big danger. This computer virus can correctly be identified as ransomware – type of malware which encrypts your files and forces you to pay for their decryption. Stopping it requires some peculiar steps that must be taken as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Win32:Nabucur-B [Trj] detection is a virus detection you can spectate in your system. It often shows up after the preliminary procedures on your PC – opening the dubious e-mail, clicking the advertisement in the Internet or installing the program from dubious resources. From the moment it appears, you have a short time to do something about it before it starts its harmful action. And be sure – it is better not to wait for these malicious actions.

What is Win32:Nabucur-B [Trj] virus?

Win32:Nabucur-B [Trj] is ransomware-type malware. It looks for the files on your computer, encrypts it, and after that asks you to pay the ransom for receiving the decryption key. Besides making your files inaccessible, this malware additionally does a ton of harm to your system. It alters the networking settings in order to avoid you from looking for the removal articles or downloading the antivirus. Sometimes, Win32:Nabucur-B [Trj] can also prevent the launching of anti-malware programs.

Win32:Nabucur-B [Trj] Summary

Summarizingly, Win32:Nabucur-B [Trj] virus activities in the infected PC are next:

  • Behavioural detection: Executable code extraction – unpacking;
  • At least one process apparently crashed during execution;
  • Creates RWX memory;
  • The binary likely contains encrypted or compressed data.;
  • Authenticode signature is invalid;
  • Ciphering the files located on the target’s disk — so the victim cannot use these documents;
  • Blocking the launching of .exe files of anti-malware apps
  • Blocking the launching of installation files of security tools

Ransomware has been a major problem for the last 4 years. It is difficult to realize a more dangerous malware for both individuals and organizations. The algorithms utilized in Win32:Nabucur-B [Trj] (typically, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need a lot more time than our galaxy actually exists, and possibly will exist. However, that virus does not do all these horrible things instantly – it can require up to several hours to cipher all of your files. Hence, seeing the Win32:Nabucur-B [Trj] detection is a clear signal that you must begin the removal procedure.

Where did I get the Win32:Nabucur-B [Trj]?

Usual ways of Win32:Nabucur-B [Trj] spreading are typical for all other ransomware variants. Those are one-day landing sites where victims are offered to download and install the free software, so-called bait emails and hacktools. Bait e-mails are a relatively modern tactic in malware spreading – you receive the email that imitates some standard notifications about shipments or bank service conditions modifications. Inside of the e-mail, there is a malicious MS Office file, or a web link which opens the exploit landing page.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Avoiding it looks quite simple, however, still requires a lot of awareness. Malware can hide in different places, and it is much better to stop it even before it goes into your system than to depend on an anti-malware program. Simple cybersecurity knowledge is just an essential item in the modern world, even if your relationship with a computer stays on YouTube videos. That may save you a great deal of money and time which you would spend while trying to find a solution.

Win32:Nabucur-B [Trj] malware technical details

File Info:

name: 5C546F8F7510C52836FD.mlw
path: /opt/CAPEv2/storage/binaries/c99e64eb038ee47fc1179c81d7aa2e7366dda6bbf721a0836d27dc9e1e934d93
crc32: 6B1C4302
md5: 5c546f8f7510c52836fde034ebee3f7a
sha1: 9acf9aeb6a20a90c50056075c090d25cc87de7d0
sha256: c99e64eb038ee47fc1179c81d7aa2e7366dda6bbf721a0836d27dc9e1e934d93
sha512: 8c4f290de7f276000c8f37ad88bb6aadb7c294008cdc94b5a66bbc3c33793802296c584078a398df767db9e8ac3fb04a50155334552be00490652f930e454465
ssdeep: 12288:AJH9df77BDTXXLACDDER/E2XFW0cUmbMTfM5M7lCEXn8czFgQk24m:2R77BDLXVwNhXFAUmyb8BQk24m
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16FE4BEBBA02A3112AC427570E84E93A45359444F779661FFB0FC08AE4F997DCB67A331
sha3_384: a4f7e2b82d56682216f502e953a008534919e0136891b4ed5e1970703fdf04206cf6f8c42780a13243adfcc0628f550f
ep_bytes: 83ec20e84cbd0a00e901000000c3e83b
timestamp: 2015-02-07 09:53:36

Version Info:

0: [No Data]

Win32:Nabucur-B [Trj] also known as:

Bkav W32.AIDetect.malware1
MicroWorld-eScan Win32.Virlock.Gen.3
FireEye Generic.mg.5c546f8f7510c528
ALYac Win32.Virlock.Gen.3
Cylance Unsafe
Zillya Virus.Virlock.Win32.2
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0040fa5c1 )
K7GW Trojan ( 0040fa5c1 )
Cybereason malicious.f7510c
BitDefenderTheta AI:FileInfector.AE99F02013
Cyren W32/S-11daff79!Eldorado
Symantec W32.Virlock!gen1
ESET-NOD32 a variant of Win32/Virlock.J
Baidu Win32.Virus.Virlock.e
TrendMicro-HouseCall PE_VIRLOCK.A-O
ClamAV Win.Virus.Virlock-6804475-0
Kaspersky Virus.Win32.PolyRansom.f
BitDefender Win32.Virlock.Gen.3
NANO-Antivirus Virus.Win32.Virlock.driqkj
Avast Win32:Nabucur-B [Trj]
Tencent Virus.Win32.Polyransom.f
Ad-Aware Win32.Virlock.Gen.3
Emsisoft Win32.Virlock.Gen.3 (B)
Comodo Virus.Win32.VirLock.GA@7lv9go
DrWeb Win32.VirLock.16
VIPRE Virus.Win32.Nabucur.c (v)
TrendMicro PE_VIRLOCK.A-O
McAfee-GW-Edition BehavesLike.Win32.VirRansom.jc
Sophos ML/PE-A + W32/VirRnsm-E
Ikarus Virus.Win32.Virlock
GData Win32.Virlock.Gen.3
Jiangmin Win32/Polyransom.f
eGambit Unsafe.AI_Score_100%
Avira TR/Crypt.ZPACK.Gen
MAX malware (ai score=87)
Antiy-AVL Virus/Win32.PolyRansom.f
Arcabit Win32.Virlock.Gen.3
APEX Malicious
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Win32/Nabucur.D.X1506
Acronis suspicious
McAfee W32/VirRansom.b!5C546F8F7510
TACHYON Virus/W32.VirRansom.D
VBA32 Virus.VirLock.gen.2
Malwarebytes Malware.Heuristic.1001
Rising Malware.Heuristic!ET#100% (RDMK:cmRtazpW1hUJcf90Z+4aiQnXLNPH)
SentinelOne Static AI – Malicious PE
MaxSecure Virus.PolyRansom.b
Fortinet W32/Virlock.B
AVG Win32:Nabucur-B [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (D)

How to remove Win32:Nabucur-B [Trj]?

Win32:Nabucur-B [Trj] malware is extremely hard to erase manually. It puts its data in numerous locations throughout the disk, and can recover itself from one of the elements. In addition, countless changes in the registry, networking configurations and also Group Policies are really hard to identify and change to the initial. It is far better to utilize a specific tool – exactly, an anti-malware app. GridinSoft Anti-Malware will fit the best for malware elimination goals.

Why GridinSoft Anti-Malware? It is really light-weight and has its detection databases updated just about every hour. Moreover, it does not have such problems and exposures as Microsoft Defender does. The combination of these aspects makes GridinSoft Anti-Malware ideal for eliminating malware of any kind.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending