Categories: Backdoor

Should I remove “Backdoor:MSIL/Noancooe.A”?

The Backdoor:MSIL/Noancooe.A file is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

What Backdoor:MSIL/Noancooe.A virus can do?

  • The binary likely contains encrypted or compressed data.

How to determine Backdoor:MSIL/Noancooe.A?


General:

Operating System: Windows 7 / 8 / 8.1 / 10 Virus Name: Trojan.DownLoader30.32737

File Info:

Name: ht6y4e.exe

Size: 273920

Type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

MD5: fd332d0a7c2135422188c12b1eb970d1

SHA1: e747938d45ba46f662db0b87e9b6cf0d84539202

SH256: 9df0dd44230ca00f52159286da36a8c880f52d40daab3c2f7088cd73abb5d0bb

Version Info:

[No Data]

Backdoor:MSIL/Noancooe.A also known as:

ALYac Backdoor.RAT.MSIL.NanoCore
APEX Malicious
AVG FileRepMalware
Acronis suspicious
Ad-Aware Trojan.GenericKD.41967850
AegisLab Trojan.Win32.Malicious.4!c
AhnLab-V3 Trojan/Win32.MSIL.R292645
Alibaba Trojan:MSIL/Kryptik.7733e681
Arcabit Trojan.Generic.D28060EA
Avira TR/AD.Nanocore.vmdtn
BitDefender Trojan.GenericKD.41967850
BitDefenderTheta Gen:NN.ZemsilF.32245.qm0@aiAMMAvi
CAT-QuickHeal Trojan.MSIL
Comodo Malware@#2e195oqz4gkc0
CrowdStrike win/malicious_confidence_90% (W)
Cybereason malicious.d45ba4
Cylance Unsafe
Cyren W32/MSIL_Kryptik.WK.gen!Eldorado
DrWeb Trojan.DownLoader30.32737
ESET-NOD32 a variant of MSIL/Kryptik.TMD
Emsisoft Trojan.GenericKD.41967850 (B)
Endgame malicious (high confidence)
F-Secure Trojan.TR/AD.Nanocore.vmdtn
FireEye Generic.mg.fd332d0a7c213542
Fortinet MSIL/GenKryptik.DUXB!tr
GData Trojan.GenericKD.41967850
Ikarus Trojan.MSIL.Inject
Invincea heuristic
Jiangmin Trojan.MSIL.nhrp
K7AntiVirus Trojan ( 0055a8ba1 )
K7GW Trojan ( 0055a8ba1 )
Kaspersky HEUR:Trojan.MSIL.NanoBot.gen
MAX malware (ai score=82)
McAfee RDN/Generic.hbg
McAfee-GW-Edition BehavesLike.Win32.Generic.dc
MicroWorld-eScan Trojan.GenericKD.41967850
Microsoft Backdoor:MSIL/Noancooe.A
NANO-Antivirus Trojan.Win32.NanoBot.ggahmn
Paloalto generic.ml
Panda Trj/GdSda.A
Qihoo-360 Win32/Trojan.BO.573
SentinelOne DFI – Malicious PE
Sophos Mal/Generic-S
Symantec ML.Attribute.HighConfidence
Trapmine malicious.moderate.ml.score
TrendMicro TROJ_GEN.R002C0WK119
TrendMicro-HouseCall TROJ_GEN.R002C0WK119
VBA32 TScope.Trojan.MSIL
ViRobot Backdoor.Win32.Nanocore.273920
Yandex Trojan.NanoBot!
Zillya Trojan.Kryptik.Win32.1811689
ZoneAlarm HEUR:Trojan.MSIL.NanoBot.gen

How to remove Backdoor:MSIL/Noancooe.A?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

What is “MSIL/TrojanDropper.Agent.BVT”?

The MSIL/TrojanDropper.Agent.BVT is considered dangerous by lots of security experts. When this infection is active,…

6 hours ago

Should I remove “Generic.Dacic.94CCEEA9.A.A4A6DA47”?

The Generic.Dacic.94CCEEA9.A.A4A6DA47 is considered dangerous by lots of security experts. When this infection is active,…

6 hours ago

Malware.AI.524217860 removal tips

The Malware.AI.524217860 is considered dangerous by lots of security experts. When this infection is active,…

6 hours ago

Trojan:Win32/Koutodoor.F removal tips

The Trojan:Win32/Koutodoor.F is considered dangerous by lots of security experts. When this infection is active,…

7 hours ago

How to remove “Malware.AI.1412460714”?

The Malware.AI.1412460714 is considered dangerous by lots of security experts. When this infection is active,…

7 hours ago

Generic.Dacic.8952383F.A.5EC8C34B removal instruction

The Generic.Dacic.8952383F.A.5EC8C34B is considered dangerous by lots of security experts. When this infection is active,…

7 hours ago