Categories: Backdoor

Backdoor:MSIL/Noancooe.CB information

The Backdoor:MSIL/Noancooe.CB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:MSIL/Noancooe.CB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to remove evidence of file being downloaded from the Internet
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Exhibits behavior characteristic of Nanocore RAT
  • Creates a hidden or system file
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

edgedl.me.gvt1.com
1n0c200.duckdns.org
84ckup.duckdns.org
update.googleapis.com

How to determine Backdoor:MSIL/Noancooe.CB?


File Info:

crc32: 82BC756Cmd5: 56333c227b58bb5f3397dac80fd2993fname: 56333C227B58BB5F3397DAC80FD2993F.mlwsha1: 12c7e0c1f68d9b5a7cb7c4846d53578033403bb0sha256: ec08ae513fdf6245bb4f45c71eb532a887fa4702cba530055806f99f00aa705esha512: 62f15b3cae084871398b7a77c2ff1befc91c7e6ce2ba046a48cb87ae9c54f7584eb0019152fea302cfc17a59c6ef77d7133b75b95327b1e0f672ddefc61712d3ssdeep: 12288:uAhY9HGbus7YjeLIcSdThuQsx9I9UF8KRNQ9HalP+LCersEKoi+S/9hzfsS:uAhGSSc5sus9Ux0HalmLni+ihzfttype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0

Backdoor:MSIL/Noancooe.CB also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.MSIL.Crypt.4!c
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Stealer.18137
ClamAV Win.Malware.Autoit-6987423-0
CAT-QuickHeal JS.Swabfex.RT
ALYac Gen:Variant.Barys.103298
Cylance Unsafe
Zillya Trojan.Crypt.Win32.24982
CrowdStrike win/malicious_confidence_90% (W)
Alibaba Trojan:Win32/HkCab.3b9795b8
K7GW Trojan ( 0055e39b1 )
K7AntiVirus Trojan ( 0055e39b1 )
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Packed.CAB.AD
APEX Malicious
Avast AutoIt:Injector-JC [PUP]
Cynet Malicious (score: 99)
Kaspersky Trojan.MSIL.Crypt.byri
BitDefender Gen:Variant.Barys.103298
NANO-Antivirus Trojan.Win32.Crypt.ehxsyz
MicroWorld-eScan Gen:Variant.Barys.103298
Tencent Msil.Trojan.Crypt.Sudv
Ad-Aware Gen:Variant.Barys.103298
Sophos ML/PE-A + Troj/HkCab-B
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_UTOTI.SMDA
McAfee-GW-Edition BehavesLike.Win32.Ransomware.dc
FireEye Generic.mg.56333c227b58bb5f
Emsisoft Gen:Variant.Barys.103298 (B)
SentinelOne Static AI – Malicious PE
Avira HEUR/AGEN.1101007
eGambit Unsafe.AI_Score_99%
Kingsoft Win32.Heur.KVMH008.a.(kcloud)
Microsoft Backdoor:MSIL/Noancooe.CB
Gridinsoft Trojan.Heur!.02012021
Arcabit Trojan.Barys.D19382
GData Gen:Variant.Barys.103298
AhnLab-V3 Trojan/Win32.Agent.R186497
McAfee Trojan-FJLH!56333C227B58
MAX malware (ai score=86)
Malwarebytes Malware.AI.4004328405
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_UTOTI.SMDA
Rising Trojan.Generic@ML.100 (RDML:4JomazIuI2+89dvKj8stIg)
Fortinet W32/Crypt.BYRI!tr
AVG AutoIt:Injector-JC [PUP]
Paloalto generic.ml

How to remove Backdoor:MSIL/Noancooe.CB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

How to remove “PWS:Win32/Lmir.JJ”?

The PWS:Win32/Lmir.JJ is considered dangerous by lots of security experts. When this infection is active,…

11 mins ago

Malware.AI.263066098 malicious file

The Malware.AI.263066098 is considered dangerous by lots of security experts. When this infection is active,…

26 mins ago

Buzus.8 removal guide

The Buzus.8 is considered dangerous by lots of security experts. When this infection is active,…

37 mins ago

Babar.438741 removal instruction

The Babar.438741 is considered dangerous by lots of security experts. When this infection is active,…

37 mins ago

Generic.Dacic.94CCEEA9.A.4A493C3C (file analysis)

The Generic.Dacic.94CCEEA9.A.4A493C3C is considered dangerous by lots of security experts. When this infection is active,…

42 mins ago

Malware.AI.4217140835 removal guide

The Malware.AI.4217140835 is considered dangerous by lots of security experts. When this infection is active,…

42 mins ago