Backdoor

Backdoor:MSIL/Noancooe.A!bit removal tips

Malware Removal

The Backdoor:MSIL/Noancooe.A!bit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:MSIL/Noancooe.A!bit virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Installs itself for autorun at Windows startup
  • CAPE detected the NanoCore malware family
  • Collects information to fingerprint the system
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:MSIL/Noancooe.A!bit?


File Info:

name: D460F64754D0907945D7.mlw
path: /opt/CAPEv2/storage/binaries/fe0e5823969a58664ae2e8fc93539abd988afcb444f89a971d77024f4934dc97
crc32: 1984D5E3
md5: d460f64754d0907945d7c761bb312eaf
sha1: d8cc49932d69a21a439dbf0d37df76db683467c8
sha256: fe0e5823969a58664ae2e8fc93539abd988afcb444f89a971d77024f4934dc97
sha512: 0f4045f84305d5c8d8c1267181fb7fa96a33adbb21e1f5ffe02abf7573104bd7d2413a49285b2fb5fb018d93faf6d4ffb6972ffbdac68e743c52d1b1d5a84a3b
ssdeep: 12288:eYV6MorX7qzuC3QHO9FQVHPF51jgcBf+DvIF4vIy8c55zc13jhMCRoS7mCF:9BXu9HGaVH8DgFknvCn75F
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T181F4F1D196D21A16FC6206337C6BE06D896C7A327633EFAC6185B5089429E04EFDD3F1
sha3_384: f7338554243a9108f78ac900705636c701bb546900e87a2da8aa9254130b65c2c1e0256e0c9d846ccb1ee0e2a4a8d2ec
ep_bytes: 60be00f04d008dbe0020f2ff57eb0b90
timestamp: 2019-05-03 00:38:36

Version Info:

Translation: 0x0809 0x04b0

Backdoor:MSIL/Noancooe.A!bit also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
tehtrisGeneric.Malware
DrWebTrojan.DownLoader28.1356
MicroWorld-eScanTrojan.GenericKD.41262712
ClamAVWin.Malware.Autoit-6973194-0
FireEyeGeneric.mg.d460f64754d09079
CAT-QuickHealTrojan.AutoIt.Strictor.ZZ
ALYacTrojan.GenericKD.41262712
MalwarebytesTrojan.MalPack.Generic
VIPRETrojan.GenericKD.41262712
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 700000111 )
AlibabaBackdoor:Win32/Noancooe.9af63679
K7GWTrojan ( 700000111 )
Cybereasonmalicious.32d69a
BitDefenderThetaAI:Packer.792E1D3017
VirITTrojan.Win32.Dnldr28.CAE
CyrenW32/AutoIt.QA.gen!Eldorado
SymantecPacked.Generic.548
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/Injector.Autoit.DYD
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Autoit.fnm
BitDefenderTrojan.GenericKD.41262712
NANO-AntivirusTrojan.Win32.Dwn.fpzrvp
AvastAutoIt:Injector-JF [Trj]
TencentWin32.Trojan.Autoit.Bgow
EmsisoftTrojan.GenericKD.41262712 (B)
F-SecureDropper.DR/AutoIt.Gen8
ZillyaTrojan.Injector.Win32.642611
TrendMicroBackdoor.Autoit.NANOCORE.SMAT.hp
McAfee-GW-EditionBehavesLike.Win32.TrojanAitInject.bc
Trapminesuspicious.low.ml.score
SophosTroj/AutoIt-CLG
IkarusTrojan.Autoit
GDataTrojan.GenericKD.41262712
JiangminTrojan.Generic.dmmwz
AviraDR/AutoIt.Gen8
Antiy-AVLGrayWare/Autoit.ShellCode.a
Kingsoftmalware.kb.b.784
XcitiumMalware@#3618mr1p0obbk
ArcabitTrojan.Generic.D2759E78
ZoneAlarmTrojan.Win32.Autoit.fnm
MicrosoftBackdoor:MSIL/Noancooe.A!bit
GoogleDetected
AhnLab-V3Trojan/Win32.Stimilina.C3206305
McAfeeArtemis!D460F64754D0
MAXmalware (ai score=99)
VBA32Trojan-Downloader.Autoit.gen
Cylanceunsafe
TrendMicro-HouseCallBackdoor.Autoit.NANOCORE.SMAT.hp
RisingPUF.Pack-AutoIt!1.B8E7 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
AVGAutoIt:Injector-JF [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Backdoor:MSIL/Noancooe.A!bit?

Backdoor:MSIL/Noancooe.A!bit removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment