Categories: Backdoor

Backdoor:MSIL/Noancooe.B!MTB removal

The Backdoor:MSIL/Noancooe.B!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:MSIL/Noancooe.B!MTB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to remove evidence of file being downloaded from the Internet
  • Exhibits behavior characteristic of Nanocore RAT
  • Collects information to fingerprint the system

Related domains:

emisparkle1.duckdns.org

How to determine Backdoor:MSIL/Noancooe.B!MTB?


File Info:

crc32: EF15CB9Fmd5: cdeadc2af0f74d5d7808eae2ec4ad028name: scan.exesha1: 1b65161bcd78c52f26613e4b8be4180bad4ec6dbsha256: 7cddc78d740dc48ffb91d47a857fce2467f67a3008645256268a175f98281950sha512: e82a4b11a68aa93ecd2167ba0dd274aac73121ca64b00e5acda13aedf47aac5e32020ad6e737e9729f5d5b6cc359bc0a00285113911e9e0f670a423a8d01d55dssdeep: 6144:7PYJX94Dz/IvAb0n5EJd9f/8l1HtHZCXSLWri3R2gv+Vg90Y:jMCCo45EJX/875EXHNgGg6Ytype: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0LegalCopyright: Copyright xa9 2017Assembly Version: 1.0.0.0InternalName: RBjvweicKJmaUNaSi.exeFileVersion: 1.0.0.0CompanyName: LegalTrademarks: Comments: ProductName: znnhsalumnidbProductVersion: 1.0.0.0FileDescription: znnhsalumnidbOriginalFilename: RBjvweicKJmaUNaSi.exe

Backdoor:MSIL/Noancooe.B!MTB also known as:

MicroWorld-eScan Trojan.GenericKD.42864428
FireEye Generic.mg.cdeadc2af0f74d5d
Qihoo-360 Generic/Trojan.PSW.374
McAfee Artemis!CDEADC2AF0F7
Cylance Unsafe
AegisLab Trojan.MSIL.Agensla.i!c
Sangfor Malware
K7AntiVirus Trojan ( 00562fe11 )
BitDefender Trojan.GenericKD.42864428
K7GW Trojan ( 00562fe11 )
Cybereason malicious.bcd78c
TrendMicro TROJ_GEN.R002C0PCM20
BitDefenderTheta Gen:NN.ZemsilF.34100.um0@ai8kQI
F-Prot W32/MSIL_Kryptik.AJF.gen!Eldorado
Symantec Trojan Horse
TrendMicro-HouseCall TROJ_GEN.R002C0PCM20
Paloalto generic.ml
GData Trojan.GenericKD.42864428
Kaspersky HEUR:Trojan-PSW.MSIL.Agensla.gen
ViRobot Trojan.Win32.Z.Kryptik.336384.GX
Tencent Msil.Trojan-qqpass.Qqrob.Tdpq
Ad-Aware Trojan.GenericKD.42864428
Sophos Mal/Generic-S
Comodo Malware@#w2c6nzt4xr1c
F-Secure Heuristic.HEUR/AGEN.1041257
DrWeb Trojan.DownLoader26.6916
McAfee-GW-Edition BehavesLike.Win32.Generic.fc
SentinelOne DFI – Malicious PE
Trapmine malicious.moderate.ml.score
Emsisoft Trojan.GenericKD.42864428 (B)
APEX Malicious
Cyren W32/MSIL_Kryptik.AJF.gen!Eldorado
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1041257
Antiy-AVL Trojan[PSW]/MSIL.Agensla
Arcabit Trojan.Generic.D28E0F2C
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
ZoneAlarm HEUR:Trojan-PSW.MSIL.Agensla.gen
Microsoft Backdoor:MSIL/Noancooe.B!MTB
AhnLab-V3 Trojan/Win32.RL_Agent.R275087
ALYac Trojan.GenericKD.42864428
MAX malware (ai score=82)
Malwarebytes Spyware.PasswordStealer.MSIL
Panda Trj/GdSda.A
ESET-NOD32 a variant of MSIL/Kryptik.VDD
Rising Backdoor.Nanocore!8.F894 (CLOUD)
Ikarus Trojan.MSIL.Inject
Fortinet MSIL/Kryptik.VCO!tr
AVG Win32:RATX-gen [Trj]
Avast Win32:RATX-gen [Trj]
CrowdStrike win/malicious_confidence_90% (W)

How to remove Backdoor:MSIL/Noancooe.B!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

About “Generic.Dacic.94CCEEA9.A.1D4B3C12” infection

The Generic.Dacic.94CCEEA9.A.1D4B3C12 is considered dangerous by lots of security experts. When this infection is active,…

5 mins ago

What is “Trojan:Win32/Mikey.HNF!MTB”?

The Trojan:Win32/Mikey.HNF!MTB is considered dangerous by lots of security experts. When this infection is active,…

10 mins ago

About “Babar.463894” infection

The Babar.463894 is considered dangerous by lots of security experts. When this infection is active,…

26 mins ago

What is “Malware.AI.1871717646”?

The Malware.AI.1871717646 is considered dangerous by lots of security experts. When this infection is active,…

40 mins ago

Malware.AI.4278300635 (file analysis)

The Malware.AI.4278300635 is considered dangerous by lots of security experts. When this infection is active,…

46 mins ago

Generic.Dialer.FFC8005B removal instruction

The Generic.Dialer.FFC8005B is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago