Win32:Nabucur-C [Trj]

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Seeing the Win32:Nabucur-C [Trj] detection means that your computer is in big danger. This virus can correctly be named as ransomware – type of malware which ciphers your files and asks you to pay for their decryption. Removing it requires some specific steps that must be done as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Win32:Nabucur-C [Trj] detection is a malware detection you can spectate in your system. It often appears after the preliminary activities on your PC – opening the untrustworthy e-mail, clicking the banner in the Web or mounting the program from suspicious sources. From the second it shows up, you have a short time to do something about it until it begins its harmful activity. And be sure – it is far better not to await these destructive actions.

What is Win32:Nabucur-C [Trj] virus?

Win32:Nabucur-C [Trj] is ransomware-type malware. It looks for the files on your disk drives, ciphers it, and then asks you to pay the ransom for receiving the decryption key. Besides making your files inaccessible, this malware also does a lot of damage to your system. It modifies the networking settings in order to prevent you from looking for the elimination articles or downloading the antivirus. In rare cases, Win32:Nabucur-C [Trj] can even block the launching of anti-malware programs.

Win32:Nabucur-C [Trj] Summary

Summarizingly, Win32:Nabucur-C [Trj] virus activities in the infected computer are next:

  • Behavioural detection: Executable code extraction – unpacking;
  • At least one process apparently crashed during execution;
  • Creates RWX memory;
  • The binary likely contains encrypted or compressed data.;
  • Authenticode signature is invalid;
  • Ciphering the documents kept on the target’s disk drives — so the victim cannot check these documents;
  • Blocking the launching of .exe files of anti-malware apps
  • Blocking the launching of installation files of security tools

Ransomware has been a nightmare for the last 4 years. It is hard to picture a more damaging virus for both individual users and companies. The algorithms used in Win32:Nabucur-C [Trj] (usually, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need to have a lot more time than our galaxy actually exists, and possibly will exist. But that virus does not do all these unpleasant things instantly – it can take up to several hours to cipher all of your files. Thus, seeing the Win32:Nabucur-C [Trj] detection is a clear signal that you must start the removal procedure.

Where did I get the Win32:Nabucur-C [Trj]?

Standard tactics of Win32:Nabucur-C [Trj] injection are usual for all other ransomware examples. Those are one-day landing sites where users are offered to download the free program, so-called bait e-mails and hacktools. Bait emails are a pretty modern tactic in malware spreading – you get the e-mail that mimics some regular notifications about shippings or bank service conditions updates. Inside of the e-mail, there is a corrupted MS Office file, or a web link which leads to the exploit landing page.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Preventing it looks pretty simple, however, still requires a lot of focus. Malware can hide in various spots, and it is better to prevent it even before it gets into your PC than to rely upon an anti-malware program. Standard cybersecurity awareness is just an important thing in the modern world, even if your relationship with a PC remains on YouTube videos. That may save you a lot of money and time which you would certainly spend while seeking a fixing guide.

Win32:Nabucur-C [Trj] malware technical details

File Info:

name: 1CE0B3BA4B0B1E0BA87E.mlw
path: /opt/CAPEv2/storage/binaries/96b683dd5e71be079aa5df692646de04cb63ee550ea5c271325bfc69655f6b18
crc32: 916299E0
md5: 1ce0b3ba4b0b1e0ba87e9e068c53a979
sha1: 607b23fd1106bc533899ac5dbebde37820a372e2
sha256: 96b683dd5e71be079aa5df692646de04cb63ee550ea5c271325bfc69655f6b18
sha512: fa5f82033e574b1106ce77bb5c8154580dc120b9248f6ed21dd045ce7a02b0386b32a96cbfdf5e472aecee3f5e9450cdf1a576a267c52368e7e729ec74b484aa
ssdeep: 12288:Feyp/pgWki6tBBPObtgS9JAQ8gkjFJQXn3Dn2+y4K9xcxloA:0M/+biWytp/GjFJQXD2ZrUlJ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T166E4CF7E3D79C268CBEC1B6B2E940B820279A6B6579171D784BC80FB4E1CDF4017D992
sha3_384: f40b856413aa4bd47b8ab878b64fb9d9282ce068def902923c51007d0198f2bfc0b4ae8d80db8f6830602b7fa8b8f2bd
ep_bytes: 83ec2ce825b90a00e901000000c3e81a
timestamp: 2015-02-07 09:53:36

Version Info:

0: [No Data]

Win32:Nabucur-C [Trj] also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Win32.Virlock.Gen.3
FireEye Generic.mg.1ce0b3ba4b0b1e0b
ALYac Win32.Virlock.Gen.3
Malwarebytes Malware.Heuristic.1001
VIPRE Virus.Win32.Nabucur.c (v)
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0040fa5c1 )
BitDefender Win32.Virlock.Gen.3
K7GW Trojan ( 0040fa5c1 )
CrowdStrike win/malicious_confidence_100% (D)
BitDefenderTheta AI:FileInfector.AE99F02013
Cyren W32/S-11daff79!Eldorado
ESET-NOD32 a variant of Win32/Virlock.J
Baidu Win32.Virus.Virlock.e
TrendMicro-HouseCall PE_VIRLOCK.A-O
ClamAV Win.Virus.Virlock-6804475-0
Kaspersky Virus.Win32.PolyRansom.f
NANO-Antivirus Virus.Win32.Virlock.driqkh
Rising Malware.Heuristic!ET#99% (RDMK:cmRtazoAli77qjQ4hx2NA6Fmda93)
Ad-Aware Win32.Virlock.Gen.3
TACHYON Virus/W32.VirRansom.D
Sophos ML/PE-A + W32/VirRnsm-E
Comodo Virus.Win32.VirLock.GA@7lv9go
DrWeb Win32.VirLock.16
Zillya Virus.Virlock.Win32.2
TrendMicro PE_VIRLOCK.A-O
McAfee-GW-Edition BehavesLike.Win32.VirRansom.jc
SentinelOne Static AI – Malicious PE
Emsisoft Win32.Virlock.Gen.3 (B)
APEX Malicious
Jiangmin Win32/Polyransom.f
Avira TR/Crypt.ZPACK.Gen
Antiy-AVL Virus/Win32.PolyRansom.f
Microsoft Trojan:Win32/Sabsik.FL.B!ml
GData Win32.Virlock.Gen.3
Cynet Malicious (score: 100)
AhnLab-V3 Win32/Nabucur.D.X1506
Acronis suspicious
McAfee W32/VirRansom.b!1CE0B3BA4B0B
MAX malware (ai score=83)
VBA32 Virus.VirLock.gen.1
Cylance Unsafe
Panda Trj/Genetic.gen
Tencent Virus.Win32.Polyransom.f
Ikarus Virus.Win32.Virlock
eGambit Unsafe.AI_Score_100%
Fortinet W32/Virlock.B
AVG Win32:Nabucur-C [Trj]
Cybereason malicious.a4b0b1
Avast Win32:Nabucur-C [Trj]

How to remove Win32:Nabucur-C [Trj]?

Win32:Nabucur-C [Trj] malware is very difficult to delete manually. It stores its files in numerous places throughout the disk, and can get back itself from one of the parts. In addition, various changes in the windows registry, networking settings and Group Policies are quite hard to discover and change to the initial. It is better to utilize a special program – exactly, an anti-malware tool. GridinSoft Anti-Malware will definitely fit the most ideal for virus elimination objectives.

Why GridinSoft Anti-Malware? It is pretty lightweight and has its databases updated almost every hour. Moreover, it does not have such bugs and weakness as Microsoft Defender does. The combination of these aspects makes GridinSoft Anti-Malware suitable for taking out malware of any kind.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending