Backdoor

Backdoor:MSIL/Noancooe.B!MTB removal

Malware Removal

The Backdoor:MSIL/Noancooe.B!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:MSIL/Noancooe.B!MTB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to remove evidence of file being downloaded from the Internet
  • Exhibits behavior characteristic of Nanocore RAT
  • Collects information to fingerprint the system

Related domains:

emisparkle1.duckdns.org

How to determine Backdoor:MSIL/Noancooe.B!MTB?


File Info:

crc32: EF15CB9F
md5: cdeadc2af0f74d5d7808eae2ec4ad028
name: scan.exe
sha1: 1b65161bcd78c52f26613e4b8be4180bad4ec6db
sha256: 7cddc78d740dc48ffb91d47a857fce2467f67a3008645256268a175f98281950
sha512: e82a4b11a68aa93ecd2167ba0dd274aac73121ca64b00e5acda13aedf47aac5e32020ad6e737e9729f5d5b6cc359bc0a00285113911e9e0f670a423a8d01d55d
ssdeep: 6144:7PYJX94Dz/IvAb0n5EJd9f/8l1HtHZCXSLWri3R2gv+Vg90Y:jMCCo45EJX/875EXHNgGg6Y
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2017
Assembly Version: 1.0.0.0
InternalName: RBjvweicKJmaUNaSi.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: znnhsalumnidb
ProductVersion: 1.0.0.0
FileDescription: znnhsalumnidb
OriginalFilename: RBjvweicKJmaUNaSi.exe

Backdoor:MSIL/Noancooe.B!MTB also known as:

MicroWorld-eScanTrojan.GenericKD.42864428
FireEyeGeneric.mg.cdeadc2af0f74d5d
Qihoo-360Generic/Trojan.PSW.374
McAfeeArtemis!CDEADC2AF0F7
CylanceUnsafe
AegisLabTrojan.MSIL.Agensla.i!c
SangforMalware
K7AntiVirusTrojan ( 00562fe11 )
BitDefenderTrojan.GenericKD.42864428
K7GWTrojan ( 00562fe11 )
Cybereasonmalicious.bcd78c
TrendMicroTROJ_GEN.R002C0PCM20
BitDefenderThetaGen:NN.ZemsilF.34100.um0@ai8kQI
F-ProtW32/MSIL_Kryptik.AJF.gen!Eldorado
SymantecTrojan Horse
TrendMicro-HouseCallTROJ_GEN.R002C0PCM20
Paloaltogeneric.ml
GDataTrojan.GenericKD.42864428
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
ViRobotTrojan.Win32.Z.Kryptik.336384.GX
TencentMsil.Trojan-qqpass.Qqrob.Tdpq
Ad-AwareTrojan.GenericKD.42864428
SophosMal/Generic-S
ComodoMalware@#w2c6nzt4xr1c
F-SecureHeuristic.HEUR/AGEN.1041257
DrWebTrojan.DownLoader26.6916
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
SentinelOneDFI – Malicious PE
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.GenericKD.42864428 (B)
APEXMalicious
CyrenW32/MSIL_Kryptik.AJF.gen!Eldorado
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1041257
Antiy-AVLTrojan[PSW]/MSIL.Agensla
ArcabitTrojan.Generic.D28E0F2C
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
MicrosoftBackdoor:MSIL/Noancooe.B!MTB
AhnLab-V3Trojan/Win32.RL_Agent.R275087
ALYacTrojan.GenericKD.42864428
MAXmalware (ai score=82)
MalwarebytesSpyware.PasswordStealer.MSIL
PandaTrj/GdSda.A
ESET-NOD32a variant of MSIL/Kryptik.VDD
RisingBackdoor.Nanocore!8.F894 (CLOUD)
IkarusTrojan.MSIL.Inject
FortinetMSIL/Kryptik.VCO!tr
AVGWin32:RATX-gen [Trj]
AvastWin32:RATX-gen [Trj]
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Backdoor:MSIL/Noancooe.B!MTB?

Backdoor:MSIL/Noancooe.B!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment