Backdoor

What is “Backdoor:MSIL/Noancooe.D”?

Malware Removal

The Backdoor:MSIL/Noancooe.D is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:MSIL/Noancooe.D virus can do?

  • Presents an Authenticode digital signature
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Backdoor:MSIL/Noancooe.D?


File Info:

crc32: 2B3A0CAF
md5: dcdd4ce6d70148c2701aa944ca17138f
name: nona.exe
sha1: eb012935d2844e7b6ea7438faaf16ab6116b6fdc
sha256: da70c107012d683ade235861ad8377fc4df843d17b770a5280a4a3c56559e3c3
sha512: 0e8a70c30d422c63b4ac05ed6fd946122c022a8416c027a728b9173ffd2b2ef506e20839b5e24efc77904b3099b31a4f1aede3514a98897b442275dcf408fbf1
ssdeep: 6144:Vi5PUUud2J13FiA4HLGkgtxtbg+uHtDEHaxpaosRMCsqdhS9uKhjKJH6BUl/Ct8q:A5s9dCX4roxtbg+zm4osRMsfSgW2Z8Ui
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

LegalCopyright: Copyright (c) 2008 - 2011 Xiph.Org
FileVersion: 0.85.17777
CompanyName: Xiph.Org
LegalTrademarks: The Xiph Fish Logo and the Vorbis.com many-fish logos are trademarks (tm) of Xiph.Org
Comments: http://xiph.org/dshow/
ProductName: Open Codecs
FileDescription: Directshow Filters for Ogg Vorbis, Speex, Theora, FLAC, and WebM
Translation: 0x0000 0x04b0

Backdoor:MSIL/Noancooe.D also known as:

MicroWorld-eScanTrojan.GenericKD.40472122
CAT-QuickHealTrojan.IGENERIC
McAfeeRDN/Generic.grp
CylanceUnsafe
BitDefenderTrojan.GenericKD.40472122
K7GWTrojan ( 004bec131 )
K7AntiVirusTrojan ( 004bec131 )
TrendMicroTROJ_GEN.R004C0DIC18
CyrenW32/Trojan.TLOV-5287
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTROJ_GEN.R004C0DIC18
AvastWin32:Malware-gen
GDataTrojan.GenericKD.40472122
KasperskyHEUR:Backdoor.MSIL.NanoBot.gen
NANO-AntivirusTrojan.Win32.NanoBot.fhpega
TencentWin32.Trojan.Falsesign.Wvur
Ad-AwareTrojan.GenericKD.40472122
SophosMal/Generic-S
F-SecureTrojan.GenericKD.40472122
Invinceaheuristic
McAfee-GW-EditionRDN/Generic.grp
EmsisoftTrojan.GenericKD.40472122 (B)
SentinelOnestatic engine – malicious
AviraTR/AD.Nanocore.fexqg
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D2698E3A
ZoneAlarmHEUR:Backdoor.MSIL.NanoBot.gen
MicrosoftBackdoor:MSIL/Noancooe.D
AhnLab-V3Trojan/Win32.Noancooe.C2715936
ALYacTrojan.GenericKD.40472122
PandaTrj/GdSda.A
ESET-NOD32MSIL/NanoCore.E
RisingBackdoor.Noancooe!8.176 (CLOUD)
IkarusTrojan.AD.Nanocore
FortinetW32/NanoBot!tr.bdr
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikemalicious_confidence_100% (W)
Qihoo-360Win32/Backdoor.BO.5c9

How to remove Backdoor:MSIL/Noancooe.D?

Backdoor:MSIL/Noancooe.D removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment