Trojan

About “TrojanDownloader:Win32/Nonaco.J” infection

Malware Removal

The TrojanDownloader:Win32/Nonaco.J is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Nonaco.J virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the embedded win api malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TrojanDownloader:Win32/Nonaco.J?


File Info:

name: 0130A89837DB8A380194.mlw
path: /opt/CAPEv2/storage/binaries/966de8f2b19e2e210d41ea35fd2ede6292e7d8e277e949ae16b5218468b07b6a
crc32: A6621C40
md5: 0130a89837db8a380194c49548139664
sha1: a72beabbb7fc72894c3e0d67f2b1e949ce457118
sha256: 966de8f2b19e2e210d41ea35fd2ede6292e7d8e277e949ae16b5218468b07b6a
sha512: 0a10f27ddb48a2fbac2fdda2ad6ea8b4c6de056aea6f2129095b0790dfbcd19a383f8ad96298bb96390470789424595816eddd5a23a4acf973c5a1664df36a7b
ssdeep: 384:L92iN977MeuEdYxIrMoKP7j8E+B8Ndy+4uv0qh3qLogWsXT6L:L9DNlY/EuIZi38E+B8LB4toqsgLD6L
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1DEA2AE92334895E7C18827FE2F439489CF842FB6F8D66F55E5F91100E659142C9D8E73
sha3_384: 6041ccd75bb82fcde84c0656554ca59dbb1dec0f39dfe5348ffa0dac1f1f1c065e4f1eb6e49d0426efa5f1258ef114d2
ep_bytes: 5589e583ec5cc745a400000000c745a8
timestamp: 2008-03-14 11:36:42

Version Info:

0: [No Data]

TrojanDownloader:Win32/Nonaco.J also known as:

BkavW32.Common.382DDF74
LionicTrojan.Win32.Zirit.4!c
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop.14031
MicroWorld-eScanTrojan.Dropper.Zirit.A
FireEyeGeneric.mg.0130a89837db8a38
CAT-QuickHealTjnDroppr.Zirit.S190393
SkyhighBehavesLike.Win32.Downloader.mc
McAfeeGeneric Spy.j
VIPRETrojan.Dropper.Zirit.A
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanDropper:Win32/Zirit.30830d94
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderThetaAI:Packer.00988FBF21
VirITAdware.Vapsup.A
SymantecTrojan Horse
ESET-NOD32Win32/TrojanDropper.Agent.EYA
APEXMalicious
TrendMicro-HouseCallTROJ_KRYPT.SME5
ClamAVWin.Dropper.Agent-53973
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Dropper.Zirit.A
NANO-AntivirusTrojan.Win32.Agent.lxii
AvastWin32:Shell-J [Trj]
TencentWin32.Trojan.Generic.Gkjl
EmsisoftTrojan.Dropper.Zirit.A (B)
F-SecureTrojan.TR/Shell.Eviell
BaiduWin32.Trojan-Dropper.Agent.by
ZillyaTrojan.Generic.Win32.144507
TrendMicroTROJ_KRYPT.SME5
Trapminemalicious.high.ml.score
SophosMal/Behav-201
SentinelOneStatic AI – Malicious PE
JiangminTrojanDropper.Agent.ifr
GoogleDetected
AviraTR/Shell.Eviell
VaristW32/Risk.SMOK-7332
Antiy-AVLTrojan[Dropper]/Win32.Agent
MicrosoftTrojanDownloader:Win32/Nonaco.J
XcitiumTrojWare.Win32.TrojanDropper.Agent.EYA@tn9
ArcabitTrojan.Dropper.Zirit.A
ViRobotDropper.Agent.23258
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Dropper.Zirit.A
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R4031
VBA32TrojanDropper.Agent
ALYacTrojan.Dropper.Zirit.A
MAXmalware (ai score=96)
Cylanceunsafe
PandaTrj/Downloader.TCC
RisingTrojan.Win32.Runie.a (CLASSIC)
YandexTrojan.GenAsa!n7/IGeaeLXU
IkarusTrojan-Dropper.Agent
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Agent.EYA!tr
AVGWin32:Shell-J [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan[dropper]:Win/Zirit.A

How to remove TrojanDownloader:Win32/Nonaco.J?

TrojanDownloader:Win32/Nonaco.J removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment