Categories: Backdoor

Backdoor:MSIL/Noancooe.A!bit removal tips

The Backdoor:MSIL/Noancooe.A!bit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:MSIL/Noancooe.A!bit virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Installs itself for autorun at Windows startup
  • CAPE detected the NanoCore malware family
  • Collects information to fingerprint the system
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:MSIL/Noancooe.A!bit?


File Info:

name: D460F64754D0907945D7.mlwpath: /opt/CAPEv2/storage/binaries/fe0e5823969a58664ae2e8fc93539abd988afcb444f89a971d77024f4934dc97crc32: 1984D5E3md5: d460f64754d0907945d7c761bb312eafsha1: d8cc49932d69a21a439dbf0d37df76db683467c8sha256: fe0e5823969a58664ae2e8fc93539abd988afcb444f89a971d77024f4934dc97sha512: 0f4045f84305d5c8d8c1267181fb7fa96a33adbb21e1f5ffe02abf7573104bd7d2413a49285b2fb5fb018d93faf6d4ffb6972ffbdac68e743c52d1b1d5a84a3bssdeep: 12288:eYV6MorX7qzuC3QHO9FQVHPF51jgcBf+DvIF4vIy8c55zc13jhMCRoS7mCF:9BXu9HGaVH8DgFknvCn75Ftype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T181F4F1D196D21A16FC6206337C6BE06D896C7A327633EFAC6185B5089429E04EFDD3F1sha3_384: f7338554243a9108f78ac900705636c701bb546900e87a2da8aa9254130b65c2c1e0256e0c9d846ccb1ee0e2a4a8d2ecep_bytes: 60be00f04d008dbe0020f2ff57eb0b90timestamp: 2019-05-03 00:38:36

Version Info:

Translation: 0x0809 0x04b0

Backdoor:MSIL/Noancooe.A!bit also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.4!c
tehtris Generic.Malware
DrWeb Trojan.DownLoader28.1356
MicroWorld-eScan Trojan.GenericKD.41262712
ClamAV Win.Malware.Autoit-6973194-0
FireEye Generic.mg.d460f64754d09079
CAT-QuickHeal Trojan.AutoIt.Strictor.ZZ
ALYac Trojan.GenericKD.41262712
Malwarebytes Trojan.MalPack.Generic
VIPRE Trojan.GenericKD.41262712
Sangfor Virus.Win32.Save.a
K7AntiVirus Trojan ( 700000111 )
Alibaba Backdoor:Win32/Noancooe.9af63679
K7GW Trojan ( 700000111 )
Cybereason malicious.32d69a
BitDefenderTheta AI:Packer.792E1D3017
VirIT Trojan.Win32.Dnldr28.CAE
Cyren W32/AutoIt.QA.gen!Eldorado
Symantec Packed.Generic.548
Elastic malicious (moderate confidence)
ESET-NOD32 a variant of Win32/Injector.Autoit.DYD
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Autoit.fnm
BitDefender Trojan.GenericKD.41262712
NANO-Antivirus Trojan.Win32.Dwn.fpzrvp
Avast AutoIt:Injector-JF [Trj]
Tencent Win32.Trojan.Autoit.Bgow
Emsisoft Trojan.GenericKD.41262712 (B)
F-Secure Dropper.DR/AutoIt.Gen8
Zillya Trojan.Injector.Win32.642611
TrendMicro Backdoor.Autoit.NANOCORE.SMAT.hp
McAfee-GW-Edition BehavesLike.Win32.TrojanAitInject.bc
Trapmine suspicious.low.ml.score
Sophos Troj/AutoIt-CLG
Ikarus Trojan.Autoit
GData Trojan.GenericKD.41262712
Jiangmin Trojan.Generic.dmmwz
Avira DR/AutoIt.Gen8
Antiy-AVL GrayWare/Autoit.ShellCode.a
Kingsoft malware.kb.b.784
Xcitium Malware@#3618mr1p0obbk
Arcabit Trojan.Generic.D2759E78
ZoneAlarm Trojan.Win32.Autoit.fnm
Microsoft Backdoor:MSIL/Noancooe.A!bit
Google Detected
AhnLab-V3 Trojan/Win32.Stimilina.C3206305
McAfee Artemis!D460F64754D0
MAX malware (ai score=99)
VBA32 Trojan-Downloader.Autoit.gen
Cylance unsafe
TrendMicro-HouseCall Backdoor.Autoit.NANOCORE.SMAT.hp
Rising PUF.Pack-AutoIt!1.B8E7 (CLASSIC)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
AVG AutoIt:Injector-JF [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Backdoor:MSIL/Noancooe.A!bit?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago