Backdoor

Backdoor:MSIL/Noancooe.CB information

Malware Removal

The Backdoor:MSIL/Noancooe.CB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:MSIL/Noancooe.CB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to remove evidence of file being downloaded from the Internet
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Exhibits behavior characteristic of Nanocore RAT
  • Creates a hidden or system file
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

edgedl.me.gvt1.com
1n0c200.duckdns.org
84ckup.duckdns.org
update.googleapis.com

How to determine Backdoor:MSIL/Noancooe.CB?


File Info:

crc32: 82BC756C
md5: 56333c227b58bb5f3397dac80fd2993f
name: 56333C227B58BB5F3397DAC80FD2993F.mlw
sha1: 12c7e0c1f68d9b5a7cb7c4846d53578033403bb0
sha256: ec08ae513fdf6245bb4f45c71eb532a887fa4702cba530055806f99f00aa705e
sha512: 62f15b3cae084871398b7a77c2ff1befc91c7e6ce2ba046a48cb87ae9c54f7584eb0019152fea302cfc17a59c6ef77d7133b75b95327b1e0f672ddefc61712d3
ssdeep: 12288:uAhY9HGbus7YjeLIcSdThuQsx9I9UF8KRNQ9HalP+LCersEKoi+S/9hzfsS:uAhGSSc5sus9Ux0HalmLni+ihzft
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0

Backdoor:MSIL/Noancooe.CB also known as:

BkavW32.AIDetect.malware1
LionicTrojan.MSIL.Crypt.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.18137
ClamAVWin.Malware.Autoit-6987423-0
CAT-QuickHealJS.Swabfex.RT
ALYacGen:Variant.Barys.103298
CylanceUnsafe
ZillyaTrojan.Crypt.Win32.24982
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:Win32/HkCab.3b9795b8
K7GWTrojan ( 0055e39b1 )
K7AntiVirusTrojan ( 0055e39b1 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.CAB.AD
APEXMalicious
AvastAutoIt:Injector-JC [PUP]
CynetMalicious (score: 99)
KasperskyTrojan.MSIL.Crypt.byri
BitDefenderGen:Variant.Barys.103298
NANO-AntivirusTrojan.Win32.Crypt.ehxsyz
MicroWorld-eScanGen:Variant.Barys.103298
TencentMsil.Trojan.Crypt.Sudv
Ad-AwareGen:Variant.Barys.103298
SophosML/PE-A + Troj/HkCab-B
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_UTOTI.SMDA
McAfee-GW-EditionBehavesLike.Win32.Ransomware.dc
FireEyeGeneric.mg.56333c227b58bb5f
EmsisoftGen:Variant.Barys.103298 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1101007
eGambitUnsafe.AI_Score_99%
KingsoftWin32.Heur.KVMH008.a.(kcloud)
MicrosoftBackdoor:MSIL/Noancooe.CB
GridinsoftTrojan.Heur!.02012021
ArcabitTrojan.Barys.D19382
GDataGen:Variant.Barys.103298
AhnLab-V3Trojan/Win32.Agent.R186497
McAfeeTrojan-FJLH!56333C227B58
MAXmalware (ai score=86)
MalwarebytesMalware.AI.4004328405
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_UTOTI.SMDA
RisingTrojan.Generic@ML.100 (RDML:4JomazIuI2+89dvKj8stIg)
FortinetW32/Crypt.BYRI!tr
AVGAutoIt:Injector-JC [PUP]
Paloaltogeneric.ml

How to remove Backdoor:MSIL/Noancooe.CB?

Backdoor:MSIL/Noancooe.CB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment