Backdoor

Should I remove “Backdoor:MSIL/Noancooe.A”?

Malware Removal

The Backdoor:MSIL/Noancooe.A file is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

What Backdoor:MSIL/Noancooe.A virus can do?

  • The binary likely contains encrypted or compressed data.

How to determine Backdoor:MSIL/Noancooe.A?


General:

Operating System: Windows 7 / 8 / 8.1 / 10 Virus Name: Trojan.DownLoader30.32737

File Info:

Name: ht6y4e.exe

Size: 273920

Type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

MD5: fd332d0a7c2135422188c12b1eb970d1

SHA1: e747938d45ba46f662db0b87e9b6cf0d84539202

SH256: 9df0dd44230ca00f52159286da36a8c880f52d40daab3c2f7088cd73abb5d0bb

Version Info:

[No Data]

Backdoor:MSIL/Noancooe.A also known as:

ALYacBackdoor.RAT.MSIL.NanoCore
APEXMalicious
AVGFileRepMalware
Acronissuspicious
Ad-AwareTrojan.GenericKD.41967850
AegisLabTrojan.Win32.Malicious.4!c
AhnLab-V3Trojan/Win32.MSIL.R292645
AlibabaTrojan:MSIL/Kryptik.7733e681
ArcabitTrojan.Generic.D28060EA
AviraTR/AD.Nanocore.vmdtn
BitDefenderTrojan.GenericKD.41967850
BitDefenderThetaGen:NN.ZemsilF.32245.qm0@aiAMMAvi
CAT-QuickHealTrojan.MSIL
ComodoMalware@#2e195oqz4gkc0
CrowdStrikewin/malicious_confidence_90% (W)
Cybereasonmalicious.d45ba4
CylanceUnsafe
CyrenW32/MSIL_Kryptik.WK.gen!Eldorado
DrWebTrojan.DownLoader30.32737
ESET-NOD32a variant of MSIL/Kryptik.TMD
EmsisoftTrojan.GenericKD.41967850 (B)
Endgamemalicious (high confidence)
F-SecureTrojan.TR/AD.Nanocore.vmdtn
FireEyeGeneric.mg.fd332d0a7c213542
FortinetMSIL/GenKryptik.DUXB!tr
GDataTrojan.GenericKD.41967850
IkarusTrojan.MSIL.Inject
Invinceaheuristic
JiangminTrojan.MSIL.nhrp
K7AntiVirusTrojan ( 0055a8ba1 )
K7GWTrojan ( 0055a8ba1 )
KasperskyHEUR:Trojan.MSIL.NanoBot.gen
MAXmalware (ai score=82)
McAfeeRDN/Generic.hbg
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
MicroWorld-eScanTrojan.GenericKD.41967850
MicrosoftBackdoor:MSIL/Noancooe.A
NANO-AntivirusTrojan.Win32.NanoBot.ggahmn
Paloaltogeneric.ml
PandaTrj/GdSda.A
Qihoo-360Win32/Trojan.BO.573
SentinelOneDFI – Malicious PE
SophosMal/Generic-S
SymantecML.Attribute.HighConfidence
Trapminemalicious.moderate.ml.score
TrendMicroTROJ_GEN.R002C0WK119
TrendMicro-HouseCallTROJ_GEN.R002C0WK119
VBA32TScope.Trojan.MSIL
ViRobotBackdoor.Win32.Nanocore.273920
YandexTrojan.NanoBot!
ZillyaTrojan.Kryptik.Win32.1811689
ZoneAlarmHEUR:Trojan.MSIL.NanoBot.gen

How to remove Backdoor:MSIL/Noancooe.A?

Backdoor:MSIL/Noancooe.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment