What is Noxmgr.exe?

Noxmgr.exe is usually located in the 'd:\Program Files\Nox\bin\' folder.

Some of the anti-virus scanners at VirusTotal detected Noxmgr.exe.

If you have additional information about the file, please share it with the FreeFixer users by posting a comment at the bottom of this page.

Vendor and version information [?]

Noxmgr.exe does not have any version or vendor information.

Digital signatures [?]

Noxmgr.exe is not signed.

VirusTotal report

64 of the 72 anti-virus programs at VirusTotal detected the Noxmgr.exe file. That's a 89% detection rate.

ScannerDetection Name
Acronis suspicious
Ad-Aware Backdoor.Agent.ABHW
AegisLab Trojan.Win32.PornoBlocker.4!c
AhnLab-V3 Win-Trojan/Bamital.Gen
Alibaba Ransom:Win32/Ramnit.208533e8
ALYac Backdoor.Agent.ABHW
Antiy-AVL Trojan/Win32.Pakes.tyi
APEX Malicious
Arcabit Backdoor.Agent.ABHW
Avast Win32:Ramnit-AN
AVG Win32:Ramnit-AN
Avira TR/Krypt.lkfna
Baidu Win32.Trojan.Pakes.a
BitDefender Backdoor.Agent.ABHW
Bkav W32.InjectAdwaredDwnMainA.Trojan
CAT-QuickHeal Trojan.Ramnit.A3
ClamAV Win.Virus.Lockscreen-56
CMC Trojan.Win32.Pakes!O
Comodo TrojWare.Win32.Agent.kwsr@4miu7u
CrowdStrike win/malicious_confidence_100% (D)
Cybereason malicious.5774a4
Cylance Unsafe
Cyren W32/Bamital.WJPQ-3319
DrWeb Trojan.MulDrop3.45645
Emsisoft Backdoor.Agent.ABHW (B)
Endgame malicious (moderate confidence)
ESET-NOD32 Win32/Ramnit.A
F-Prot W32/Bamital.V
F-Secure Trojan.TR/Krypt.lkfna
FireEye Generic.mg.ebc35bf5774a4b75
Fortinet W32/Drooptroop.SMY!tr
GData Backdoor.Agent.ABHW
Ikarus Trojan.Win32.Pakes
Invincea heuristic
Jiangmin Trojan/PornoBlocker.bmn
K7AntiVirus Trojan ( 0038b1be1 )
K7GW Trojan ( 0038b1be1 )
Kaspersky Trojan-Ransom.Win32.PornoBlocker.anbz
Malwarebytes Backdoor.IRCBot
MAX malware (ai score=100)
McAfee Generic BackDoor.ya
McAfee-GW-Edition BehavesLike.Win32.Sality.ch
Microsoft Trojan:Win32/Ramnit.A
MicroWorld-eScan Backdoor.Agent.ABHW
NANO-Antivirus Trojan.Win32.Pakes.erqhzd
Paloalto generic.ml
Panda Generic Malware
Qihoo-360 Worm.Win32.FakeFolder.BU
Rising Trojan.Win32.Fednu.ueo (CLOUD)
SentinelOne DFI - Malicious PE
Sophos W32/Ramnit-A
SUPERAntiSpyware Trojan.Agent/Gen-Ransom
Symantec Trojan.Bamital!gen2
Tencent Trojan.Win32.Pakes.aac
TheHacker Trojan/Kryptik.amn
TotalDefense Win32/Pakes.EA!genus
TrendMicro TROJ_FAKEAV.SMUP
TrendMicro-HouseCall TROJ_FAKEAV.SMUP
VBA32 Trojan.MTA.01240
ViRobot Trojan.Win32.A.PornoBlocker.206336.A
Webroot W32.Malware.Gen
Yandex Trojan.Kryptik!2KhajVvOffQ
ZoneAlarm Trojan-Ransom.Win32.PornoBlocker.anbz
Zoner Trojan.Win32.Ramnit.13650
64 of the 72 anti-virus programs detected the Noxmgr.exe file.

Sandbox Report

The following information was gathered by executing the file inside Cuckoo Sandbox.

Summary

Successfully executed process in sandbox.

Summary

{
    "directory_enumerated": [
        "C:\\Program Files (x86)\\Mozilla Firefox\\firefox.exe"
    ],
    "regkey_opened": [
        "HKEY_CLASSES_ROOT\\http\\shell\\open\\command",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Winlogon\\"
    ],
    "regkey_read": [
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Windows NT\\CurrentVersion\\Winlogon\\DefaultDomainName",
        "HKEY_CURRENT_USER\\http\\shell\\open\\command\\(Default)"
    ],
    "dll_loaded": [
        "ADVAPI32.DLL",
        "ntdll.dll",
        "KERNEL32.DLL",
        "user32.dll",
        "advapi32.dll"
    ]
}

Generic

[
    {
        "process_path": "C:\\Users\\cuck\\AppData\\Local\\Temp\\52c970b575040b26c6c357f1aa64288544578a229b9be70acd0f860f55cca346.bin",
        "process_name": "52c970b575040b26c6c357f1aa64288544578a229b9be70acd0f860f55cca346.bin",
        "pid": 2740,
        "summary": {
            "directory_enumerated": [
                "C:\\Program Files (x86)\\Mozilla Firefox\\firefox.exe"
            ],
            "regkey_opened": [
                "HKEY_CLASSES_ROOT\\http\\shell\\open\\command",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Winlogon\\"
            ],
            "regkey_read": [
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Windows NT\\CurrentVersion\\Winlogon\\DefaultDomainName",
                "HKEY_CURRENT_USER\\http\\shell\\open\\command\\(Default)"
            ],
            "dll_loaded": [
                "ADVAPI32.DLL",
                "ntdll.dll",
                "KERNEL32.DLL",
                "user32.dll",
                "advapi32.dll"
            ]
        },
        "first_seen": 1563619985.7188,
        "ppid": 2676
    },
    {
        "process_path": "C:\\Windows\\System32\\lsass.exe",
        "process_name": "lsass.exe",
        "pid": 476,
        "summary": {},
        "first_seen": 1563619985.3594,
        "ppid": 376
    }
]

Signatures

[
    {
        "markcount": 1,
        "families": [],
        "description": "One or more processes crashed",
        "severity": 1,
        "marks": [
            {
                "call": {
                    "category": "__notification__",
                    "status": 1,
                    "stacktrace": [],
                    "raw": [
                        "stacktrace"
                    ],
                    "api": "__exception__",
                    "return_value": 0,
                    "arguments": {
                        "stacktrace": "C\nh\ne\nc\nk\nE\nl\ne\nv\na\nt\ni\no\nn\nE\nn\na\nb\nl\ne\nd\n+\n0\nx\n4\na\n7\n \nB\na\ns\ne\nG\ne\nn\ne\nr\na\nt\ne\nA\np\np\nC\no\nm\np\na\nt\nD\na\nt\na\n-\n0\nx\n1\n5\n2\n \nk\ne\nr\nn\ne\nl\n3\n2\n+\n0\nx\n2\n3\n6\n0\n5\n \n@\n \n0\nx\n7\n5\nb\nd\n3\n6\n0\n5\n\n\nC\nh\ne\nc\nk\nE\nl\ne\nv\na\nt\ni\no\nn\nE\nn\na\nb\nl\ne\nd\n+\n0\nx\n2\na\n3\n \nB\na\ns\ne\nG\ne\nn\ne\nr\na\nt\ne\nA\np\np\nC\no\nm\np\na\nt\nD\na\nt\na\n-\n0\nx\n3\n5\n6\n \nk\ne\nr\nn\ne\nl\n3\n2\n+\n0\nx\n2\n3\n4\n0\n1\n \n@\n \n0\nx\n7\n5\nb\nd\n3\n4\n0\n1\n\n\nC\nh\ne\nc\nk\nE\nl\ne\nv\na\nt\ni\no\nn\nE\nn\na\nb\nl\ne\nd\n+\n0\nx\n1\n9\n0\n \nB\na\ns\ne\nG\ne\nn\ne\nr\na\nt\ne\nA\np\np\nC\no\nm\np\na\nt\nD\na\nt\na\n-\n0\nx\n4\n6\n9\n \nk\ne\nr\nn\ne\nl\n3\n2\n+\n0\nx\n2\n3\n2\ne\ne\n \n@\n \n0\nx\n7\n5\nb\nd\n3\n2\ne\ne\n\n\nC\nr\ne\na\nt\ne\nP\nr\no\nc\ne\ns\ns\nI\nn\nt\ne\nr\nn\na\nl\nW\n+\n0\nx\nc\n6\n5\n \nB\na\ns\ne\np\nF\nr\ne\ne\nA\np\np\nC\no\nm\np\na\nt\nD\na\nt\na\n-\n0\nx\n4\nd\n9\n \nk\ne\nr\nn\ne\nl\n3\n2\n+\n0\nx\n2\n4\n8\n5\n8\n \n@\n \n0\nx\n7\n5\nb\nd\n4\n8\n5\n8\n\n\nN\ne\nw\n_\nk\ne\nr\nn\ne\nl\n3\n2\n_\nC\nr\ne\na\nt\ne\nP\nr\no\nc\ne\ns\ns\nI\nn\nt\ne\nr\nn\na\nl\nW\n@\n4\n8\n+\n0\nx\n1\n8\n7\n \nN\ne\nw\n_\nk\ne\nr\nn\ne\nl\n3\n2\n_\nC\nr\ne\na\nt\ne\nR\ne\nm\no\nt\ne\nT\nh\nr\ne\na\nd\n@\n2\n8\n-\n0\nx\n1\n6\nb\n \n@\n \n0\nx\n6\n3\nd\nd\n7\n8\n2\n4\n\n\nC\nr\ne\na\nt\ne\nP\nr\no\nc\ne\ns\ns\nI\nn\nt\ne\nr\nn\na\nl\nA\n+\n0\nx\n1\n2\n3\n \nS\ne\nt\nC\no\nn\ns\no\nl\ne\nM\no\nd\ne\n-\n0\nx\n1\na\n3\n \nk\ne\nr\nn\ne\nl\n3\n2\n+\n0\nx\n2\na\n5\nd\na\n \n@\n \n0\nx\n7\n5\nb\nd\na\n5\nd\na\n\n\nC\nr\ne\na\nt\ne\nP\nr\no\nc\ne\ns\ns\nA\n+\n0\nx\n2\nc\n \nS\nl\ne\ne\np\n-\n0\nx\n6\n1\n \nk\ne\nr\nn\ne\nl\n3\n2\n+\n0\nx\n1\n1\n0\n9\ne\n \n@\n \n0\nx\n7\n5\nb\nc\n1\n0\n9\ne\n\n\n5\n2\nc\n9\n7\n0\nb\n5\n7\n5\n0\n4\n0\nb\n2\n6\nc\n6\nc\n3\n5\n7\nf\n1\na\na\n6\n4\n2\n8\n8\n5\n4\n4\n5\n7\n8\na\n2\n2\n9\nb\n9\nb\ne\n7\n0\na\nc\nd\n0\nf\n8\n6\n0\nf\n5\n5\nc\nc\na\n3\n4\n6\n+\n0\nx\n1\n2\n6\na\n \n@\n \n0\nx\n4\n0\n1\n2\n6\na\n\n\n5\n2\nc\n9\n7\n0\nb\n5\n7\n5\n0\n4\n0\nb\n2\n6\nc\n6\nc\n3\n5\n7\nf\n1\na\na\n6\n4\n2\n8\n8\n5\n4\n4\n5\n7\n8\na\n2\n2\n9\nb\n9\nb\ne\n7\n0\na\nc\nd\n0\nf\n8\n6\n0\nf\n5\n5\nc\nc\na\n3\n4\n6\n+\n0\nx\n2\nc\n7\nd\n \n@\n \n0\nx\n4\n0\n2\nc\n7\nd\n\n\nR\nt\nl\nI\nn\ni\nt\ni\na\nl\ni\nz\ne\nE\nx\nc\ne\np\nt\ni\no\nn\nC\nh\na\ni\nn\n+\n0\nx\n6\n3\n \nR\nt\nl\nA\nl\nl\no\nc\na\nt\ne\nA\nc\nt\ni\nv\na\nt\ni\no\nn\nC\no\nn\nt\ne\nx\nt\nS\nt\na\nc\nk\n-\n0\nx\na\n1\n \nn\nt\nd\nl\nl\n+\n0\nx\n3\n9\ne\nd\n2\n \n@\n \n0\nx\n7\n7\nb\nc\n9\ne\nd\n2\n\n\nR\nt\nl\nI\nn\ni\nt\ni\na\nl\ni\nz\ne\nE\nx\nc\ne\np\nt\ni\no\nn\nC\nh\na\ni\nn\n+\n0\nx\n3\n6\n \nR\nt\nl\nA\nl\nl\no\nc\na\nt\ne\nA\nc\nt\ni\nv\na\nt\ni\no\nn\nC\no\nn\nt\ne\nx\nt\nS\nt\na\nc\nk\n-\n0\nx\nc\ne\n \nn\nt\nd\nl\nl\n+\n0\nx\n3\n9\ne\na\n5\n \n@\n \n0\nx\n7\n7\nb\nc\n9\ne\na\n5",
                        "registers": {
                            "esp": 1634936,
                            "edi": 1635572,
                            "eax": 1635008,
                            "ebp": 1634968,
                            "edx": 83,
                            "ebx": 1636324,
                            "esi": 2008743428,
                            "ecx": 1966565297
                        },
                        "exception": {
                            "symbol": "",
                            "exception_code": "0xc0000005",
                            "address": "0xec7e3f6c"
                        }
                    },
                    "time": 1563619985.9378,
                    "tid": 2436,
                    "flags": {}
                },
                "pid": 2740,
                "type": "call",
                "cid": 1199
            }
        ],
        "references": [],
        "name": "raises_exception"
    },
    {
        "markcount": 9,
        "families": [],
        "description": "Allocates read-write-execute memory (usually to unpack itself)",
        "severity": 2,
        "marks": [
            {
                "call": {
                    "category": "process",
                    "status": 1,
                    "stacktrace": [],
                    "api": "NtAllocateVirtualMemory",
                    "return_value": 0,
                    "arguments": {
                        "process_identifier": 2740,
                        "region_size": 4096,
                        "stack_dep_bypass": 0,
                        "stack_pivoted": 0,
                        "heap_dep_bypass": 0,
                        "protection": 64,
                        "process_handle": "0xffffffff",
                        "allocation_type": 4096,
                        "base_address": "0x00330000"
                    },
                    "time": 1563619985.8128,
                    "tid": 2436,
                    "flags": {
                        "protection": "PAGE_EXECUTE_READWRITE",
                        "allocation_type": "MEM_COMMIT"
                    }
                },
                "pid": 2740,
                "type": "call",
                "cid": 26
            },
            {
                "call": {
                    "category": "process",
                    "status": 1,
                    "stacktrace": [],
                    "api": "NtAllocateVirtualMemory",
                    "return_value": 0,
                    "arguments": {
                        "process_identifier": 2740,
                        "region_size": 49152,
                        "stack_dep_bypass": 0,
                        "stack_pivoted": 0,
                        "heap_dep_bypass": 0,
                        "protection": 64,
                        "process_handle": "0xffffffff",
                        "allocation_type": 12288,
                        "base_address": "0x00340000"
                    },
                    "time": 1563619985.8598,
                    "tid": 2436,
                    "flags": {
                        "protection": "PAGE_EXECUTE_READWRITE",
                        "allocation_type": "MEM_COMMIT|MEM_RESERVE"
                    }
                },
                "pid": 2740,
                "type": "call",
                "cid": 35
            },
            {
                "call": {
                    "category": "process",
                    "status": 1,
                    "stacktrace": [],
                    "api": "NtAllocateVirtualMemory",
                    "return_value": 0,
                    "arguments": {
                        "process_identifier": 2740,
                        "region_size": 118784,
                        "stack_dep_bypass": 0,
                        "stack_pivoted": 0,
                        "heap_dep_bypass": 0,
                        "protection": 64,
                        "process_handle": "0xffffffff",
                        "allocation_type": 12288,
                        "base_address": "0x003d0000"
                    },
                    "time": 1563619985.8598,
                    "tid": 2436,
                    "flags": {
                        "protection": "PAGE_EXECUTE_READWRITE",
                        "allocation_type": "MEM_COMMIT|MEM_RESERVE"
                    }
                },
                "pid": 2740,
                "type": "call",
                "cid": 36
            },
            {
                "call": {
                    "category": "process",
                    "status": 1,
                    "stacktrace": [],
                    "api": "NtProtectVirtualMemory",
                    "return_value": 0,
                    "arguments": {
                        "process_identifier": 2740,
                        "stack_dep_bypass": 0,
                        "stack_pivoted": 0,
                        "heap_dep_bypass": 0,
                        "length": 380928,
                        "protection": 64,
                        "process_handle": "0xffffffff",
                        "base_address": "0x00400000"
                    },
                    "time": 1563619985.8758,
                    "tid": 2436,
                    "flags": {
                        "protection": "PAGE_EXECUTE_READWRITE"
                    }
                },
                "pid": 2740,
                "type": "call",
                "cid": 37
            },
            {
                "call": {
                    "category": "process",
                    "status": 0,
                    "stacktrace": [],
                    "last_error": 87,
                    "nt_status": -1073741755,
                    "api": "NtProtectVirtualMemory",
                    "return_value": 3221225541,
                    "arguments": {
                        "process_identifier": 2740,
                        "stack_dep_bypass": 0,
                        "stack_pivoted": 0,
                        "heap_dep_bypass": 0,
                        "length": 45056,
                        "protection": 3758096448,
                        "process_handle": "0xffffffff",
                        "base_address": "0x00416000"
                    },
                    "time": 1563619985.8758,
                    "tid": 2436,
                    "flags": {
                        "protection": "PAGE_EXECUTE_READWRITE"
                    }
                },
                "pid": 2740,
                "type": "call",
                "cid": 39
            },
            {
                "call": {
                    "category": "process",
                    "status": 0,
                    "stacktrace": [],
                    "last_error": 87,
                    "nt_status": -1073741755,
                    "api": "NtProtectVirtualMemory",
                    "return_value": 3221225541,
                    "arguments": {
                        "process_identifier": 2740,
                        "stack_dep_bypass": 0,
                        "stack_pivoted": 0,
                        "heap_dep_bypass": 0,
                        "length": 4096,
                        "protection": 3221225536,
                        "process_handle": "0xffffffff",
                        "base_address": "0x00421000"
                    },
                    "time": 1563619985.8758,
                    "tid": 2436,
                    "flags": {
                        "protection": "PAGE_EXECUTE_READWRITE"
                    }
                },
                "pid": 2740,
                "type": "call",
                "cid": 40
            },
            {
                "call": {
                    "category": "process",
                    "status": 1,
                    "stacktrace": [],
                    "api": "NtProtectVirtualMemory",
                    "return_value": 0,
                    "arguments": {
                        "process_identifier": 2740,
                        "stack_dep_bypass": 0,
                        "stack_pivoted": 0,
                        "heap_dep_bypass": 0,
                        "length": 4096,
                        "protection": 64,
                        "process_handle": "0xffffffff",
                        "base_address": "0x00400000"
                    },
                    "time": 1563619985.8758,
                    "tid": 2436,
                    "flags": {
                        "protection": "PAGE_EXECUTE_READWRITE"
                    }
                },
                "pid": 2740,
                "type": "call",
                "cid": 102
            },
            {
                "call": {
                    "category": "process",
                    "status": 1,
                    "stacktrace": [],
                    "api": "NtProtectVirtualMemory",
                    "return_value": 0,
                    "arguments": {
                        "process_identifier": 2740,
                        "stack_dep_bypass": 0,
                        "stack_pivoted": 0,
                        "heap_dep_bypass": 0,
                        "length": 4096,
                        "protection": 64,
                        "process_handle": "0xffffffff",
                        "base_address": "0x77baf000"
                    },
                    "time": 1563619985.9067,
                    "tid": 2436,
                    "flags": {
                        "protection": "PAGE_EXECUTE_READWRITE"
                    }
                },
                "pid": 2740,
                "type": "call",
                "cid": 661
            },
            {
                "call": {
                    "category": "process",
                    "status": 1,
                    "stacktrace": [],
                    "api": "NtAllocateVirtualMemory",
                    "return_value": 0,
                    "arguments": {
                        "process_identifier": 2740,
                        "region_size": 4096,
                        "stack_dep_bypass": 0,
                        "stack_pivoted": 0,
                        "heap_dep_bypass": 0,
                        "protection": 64,
                        "process_handle": "0xffffffff",
                        "allocation_type": 4096,
                        "base_address": "0x005b0000"
                    },
                    "time": 1563619985.9067,
                    "tid": 2436,
                    "flags": {
                        "protection": "PAGE_EXECUTE_READWRITE",
                        "allocation_type": "MEM_COMMIT"
                    }
                },
                "pid": 2740,
                "type": "call",
                "cid": 662
            }
        ],
        "references": [],
        "name": "allocates_rwx"
    },
    {
        "markcount": 2,
        "families": [],
        "description": "The binary likely contains encrypted or compressed data indicative of a packer",
        "severity": 2,
        "marks": [
            {
                "entropy": 7.9725458747093,
                "section": {
                    "size_of_data": "0x00012400",
                    "virtual_address": "0x0003b000",
                    "entropy": 7.9725458747093,
                    "name": "UPX1",
                    "virtual_size": "0x00013000"
                },
                "type": "generic",
                "description": "A section with a high entropy has been found"
            },
            {
                "entropy": 0.5530303030303,
                "type": "generic",
                "description": "Overall entropy of this PE file is high"
            }
        ],
        "references": [
            "http:\/\/www.forensickb.com\/2013\/03\/file-entropy-explained.html",
            "http:\/\/virii.es\/U\/Using%20Entropy%20Analysis%20to%20Find%20Encrypted%20and%20Packed%20Malware.pdf"
        ],
        "name": "packer_entropy"
    },
    {
        "markcount": 1,
        "families": [],
        "description": "Checks for the Locally Unique Identifier on the system for a suspicious privilege",
        "severity": 2,
        "marks": [
            {
                "call": {
                    "category": "system",
                    "status": 1,
                    "stacktrace": [],
                    "api": "LookupPrivilegeValueW",
                    "return_value": 1,
                    "arguments": {
                        "system_name": "",
                        "privilege_name": "SeDebugPrivilege"
                    },
                    "time": 1563619985.8758,
                    "tid": 2436,
                    "flags": {}
                },
                "pid": 2740,
                "type": "call",
                "cid": 123
            }
        ],
        "references": [],
        "name": "privilege_luid_check"
    },
    {
        "markcount": 2,
        "families": [],
        "description": "The executable is compressed using UPX",
        "severity": 2,
        "marks": [
            {
                "section": "UPX0",
                "type": "generic",
                "description": "Section name indicates UPX"
            },
            {
                "section": "UPX1",
                "type": "generic",
                "description": "Section name indicates UPX"
            }
        ],
        "references": [],
        "name": "packer_upx"
    }
]

Yara

The Yara rules did not detect anything in the file.

Network

{
    "tls": [],
    "udp": [
        {
            "src": "192.168.56.101",
            "dst": "192.168.56.255",
            "offset": 662,
            "time": 6.2312669754028,
            "dport": 137,
            "sport": 137
        },
        {
            "src": "192.168.56.101",
            "dst": "224.0.0.252",
            "offset": 2134,
            "time": 6.1930360794067,
            "dport": 5355,
            "sport": 51001
        },
        {
            "src": "192.168.56.101",
            "dst": "224.0.0.252",
            "offset": 2462,
            "time": 4.1676139831543,
            "dport": 5355,
            "sport": 53595
        },
        {
            "src": "192.168.56.101",
            "dst": "224.0.0.252",
            "offset": 2790,
            "time": 6.2064399719238,
            "dport": 5355,
            "sport": 53848
        },
        {
            "src": "192.168.56.101",
            "dst": "224.0.0.252",
            "offset": 3118,
            "time": 4.6713280677795,
            "dport": 5355,
            "sport": 54255
        },
        {
            "src": "192.168.56.101",
            "dst": "224.0.0.252",
            "offset": 3446,
            "time": 3.0498909950256,
            "dport": 5355,
            "sport": 55314
        },
        {
            "src": "192.168.56.101",
            "dst": "239.255.255.250",
            "offset": 3774,
            "time": 4.7022449970245,
            "dport": 1900,
            "sport": 1900
        },
        {
            "src": "192.168.56.101",
            "dst": "239.255.255.250",
            "offset": 8250,
            "time": 4.2130379676819,
            "dport": 3702,
            "sport": 49152
        },
        {
            "src": "192.168.56.101",
            "dst": "239.255.255.250",
            "offset": 12442,
            "time": 6.2783331871033,
            "dport": 1900,
            "sport": 53598
        }
    ],
    "dns_servers": [],
    "http": [],
    "icmp": [],
    "smtp": [],
    "tcp": [],
    "smtp_ex": [],
    "mitm": [],
    "hosts": [],
    "pcap_sha256": "53e8006ef6ac24e839808090696ffeebe6b17d03ca1c099a4bec8f55ccfe160b",
    "dns": [],
    "http_ex": [],
    "domains": [],
    "dead_hosts": [],
    "sorted_pcap_sha256": "56626e5dd5f69fec49b014415e4575ffa3d3125f57702f872c8be82aa2598ea1",
    "irc": [],
    "https_ex": []
}

Screenshots

Screenshot from the sandbox

Noxmgr.exe removal instructions

The instructions below shows how to remove Noxmgr.exe with help from the FreeFixer removal tool. Basically, you install FreeFixer, scan your computer, check the Noxmgr.exe file for removal, restart your computer and scan it again to verify that Noxmgr.exe has been successfully removed. Here are the removal instructions in more detail:

  1. Download and install FreeFixer: http://www.freefixer.com/download.html
  2. Start FreeFixer and press the Start Scan button. The scan will finish in approximately five minutes.
    Screenshot of Start Scan button
  3. When the scan is finished, locate Noxmgr.exe in the scan result and tick the checkbox next to the Noxmgr.exe file. Do not check any other file for removal unless you are 100% sure you want to delete it. Tip: Press CTRL-F to open up FreeFixer's search dialog to quickly locate Noxmgr.exe in the scan result.
    Red arrow point on the unwanted file
    d:\Program Files\Nox\bin\Noxmgr.exe
  4. Scroll down to the bottom of the scan result and press the Fix button. FreeFixer will now delete the Noxmgr.exe file.
    Screenshot of Fix button
  5. Restart your computer.
  6. Start FreeFixer and scan your computer again. If Noxmgr.exe still remains in the scan result, proceed with the next step. If Noxmgr.exe is gone from the scan result you're done.
  7. If Noxmgr.exe still remains in the scan result, check its checkbox again in the scan result and click Fix.
  8. Restart your computer.
  9. Start FreeFixer and scan your computer again. Verify that Noxmgr.exe no longer appear in the scan result.
Please select the option that best describe your thoughts on the removal instructions given above








Free Questionnaires

Filename variants

Noxmgr.exe may also use other filenames. The most common variants are listed below:

Folder name variants

Noxmgr.exe may also be located in other folders than d:\Program Files\Nox\bin\. The most common variants are listed below:

Hashes [?]

PropertyValue
MD5ebc35bf5774a4b75cd45638cecb74db3
SHA25652c970b575040b26c6c357f1aa64288544578a229b9be70acd0f860f55cca346

Error Messages

These are some of the error messages that can appear related to noxmgr.exe:

noxmgr.exe has encountered a problem and needs to close. We are sorry for the inconvenience.

noxmgr.exe - Application Error. The instruction at "0xXXXXXXXX" referenced memory at "0xXXXXXXXX". The memory could not be "read/written". Click on OK to terminate the program.

noxmgr.exe has stopped working.

End Program - noxmgr.exe. This program is not responding.

noxmgr.exe is not a valid Win32 application.

noxmgr.exe - Application Error. The application failed to initialize properly (0xXXXXXXXX). Click OK to terminate the application.

What will you do with Noxmgr.exe?

To help other users, please let us know what you will do with Noxmgr.exe:



Comments

Please share with the other users what you think about this file. What does this file do? Is it legitimate or something that your computer is better without? Do you know how it was installed on your system? Did you install it yourself or did it come bundled with some other software? Is it running smoothly or do you get some error message? Any information that will help to document this file is welcome. Thank you for your contributions.

I'm reading all new comments so don't hesitate to post a question about the file. If I don't have the answer perhaps another user can help you.

No comments posted yet.

Leave a reply