Backdoor

Backdoor:MSIL/Noancooe.C removal guide

Malware Removal

The Backdoor:MSIL/Noancooe.C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:MSIL/Noancooe.C virus can do?

  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz

How to determine Backdoor:MSIL/Noancooe.C?


File Info:

crc32: 92B37E2A
md5: 62698d2eea70211bedccdf504e73d629
name: 2019.exe
sha1: 5435d568464a59b4f09a356ec153aae96bcf5a4b
sha256: bc212f6a20c2215246e1629cdb9384ed76c282fd33e7936ac5387e0aea0daa23
sha512: b6997fc748e8a63b6eab045a50fa1f745622627259110451e239f5f3e807fd4adc216593ea7aaac79dc0a67e3819a02d967b625343820596449a679397a14de4
ssdeep: 12288:5pCD7xuVgKZJjcupkVqlS3DuyD7JvJLbO000ECaMNq6I/w:5O7xuVgKXhpkVqyH7JvJLK0z1a6q6s
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2002 - 2019
Assembly Version: 0.0.0.0
InternalName: 2019.exe
FileVersion: 6.9.12.15
CompanyName: 4Af?*8Zt9m=EL&2
Comments: Gx7&$2Yy9Kt=_3
ProductName: 2Tr%c_C4?8sX6
ProductVersion: 6.9.12.15
FileDescription: 2Tr%c_C4?8sX6
OriginalFilename: 2019.exe

Backdoor:MSIL/Noancooe.C also known as:

MicroWorld-eScanTrojan.GenericKD.42358826
Qihoo-360Generic/Backdoor.BO.5c9
McAfeeRDN/Generic.dx
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
BitDefenderTrojan.GenericKD.42358826
K7GWTrojan ( 0056028c1 )
Invinceaheuristic
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.UPG
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.MSIL.NanoBot.gen
AlibabaTrojan:Win32/Kryptik.ali2000016
Endgamemalicious (high confidence)
EmsisoftTrojan.GenericKD.42358826 (B)
F-SecureTrojan.TR/Dropper.MSIL.yhwff
McAfee-GW-EditionRDN/Generic.dx
FortinetMSIL/Kryptik.UPG!tr
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.62698d2eea70211b
SophosMal/Generic-S
IkarusWin32.Outbreak
CyrenW32/MSIL_Kryptik.AEJ.gen!Eldorado
WebrootW32.Adware.Gen
AviraTR/Dropper.MSIL.yhwff
MAXmalware (ai score=82)
ArcabitTrojan.Generic.D286582A
ZoneAlarmHEUR:Backdoor.MSIL.NanoBot.gen
MicrosoftBackdoor:MSIL/Noancooe.C
ALYacTrojan.GenericKD.42358826
Ad-AwareTrojan.GenericKD.42358826
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R049H0CB920
RisingBackdoor.NanoBot!8.28C (CLOUD)
SentinelOneDFI – Malicious PE
GDataTrojan.GenericKD.42358826
BitDefenderThetaGen:NN.ZemsilF.34084.9m0@aWryFOc
AVGWin32:Trojan-gen
AvastWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Backdoor:MSIL/Noancooe.C?

Backdoor:MSIL/Noancooe.C removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment