Backdoor

About “Backdoor:Win32/Nosrawec.B” infection

Malware Removal

The Backdoor:Win32/Nosrawec.B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Nosrawec.B virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

How to determine Backdoor:Win32/Nosrawec.B?


File Info:

crc32: 58C4BCD8
md5: 1c210f2c98a7d44ffd53f4c1d73f4c2e
name: 1C210F2C98A7D44FFD53F4C1D73F4C2E.mlw
sha1: b68a21dcfc5f68afd7f5a6f9edb4d77169e65ec1
sha256: 1d5257b91b8c74034f124bf3bba4457a8a03e23f456af0b7bbd79ddc0b0fa585
sha512: 74ff4111488fed234fbbd9016530717533dfd3781b77a7908bfe510fb8c00f059bf7c3edf201cedc832c285772bc8288f745ec2443c6bbd11a3b7be0c90b2c61
ssdeep: 24576:fZ94iYzDA4iCvT9Wpfaz5WTvOAR8tY+51Q0JkTwiHoqEOlS:fZ9GP9u+t71Q0RiHoPOY
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Backdoor:Win32/Nosrawec.B also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader4.61019
CynetMalicious (score: 100)
McAfeeGenericRXHO-GL!1C210F2C98A7
CylanceUnsafe
ZillyaTrojan.Sasfis.Win32.15690
SangforTrojan.Win32.Save.a
AlibabaRansom:Win32/Blocker.89a89d68
Cybereasonmalicious.c98a7d
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Spy.Swisyn.GO
APEXMalicious
AvastWin32:Delf-PGL [Trj]
ClamAVWin.Trojan.Sasfis-23
KasperskyTrojan-Ransom.Win32.Blocker.fmit
BitDefenderGen:Variant.Barys.5108
NANO-AntivirusTrojan.Win32.Sasfis.ctpjy
MicroWorld-eScanGen:Variant.Barys.5108
TencentMalware.Win32.Gencirc.114c8e6c
Ad-AwareGen:Variant.Barys.5108
SophosMal/Generic-S
ComodoMalware@#qfe8ea2ngv8
BitDefenderThetaGen:NN.ZelphiF.34692.fLW@ai9DTwmi
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Fareit.tc
FireEyeGeneric.mg.1c210f2c98a7d44f
EmsisoftGen:Variant.Barys.5108 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan/Sasfis.nrg
WebrootW32.Malware.Gen
AviraDR/Delphi.Gen7
Antiy-AVLTrojan/Generic.ASMalwS.15BF75
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftBackdoor:Win32/Nosrawec.B
ArcabitTrojan.Barys.D13F4
AegisLabTrojan.Win32.Buzus.lnay
GDataGen:Variant.Barys.5108
AhnLab-V3Trojan/Win32.Injector.C77218
VBA32Trojan.Sasfis
MAXmalware (ai score=100)
PandaTrj/CI.A
RisingRansom.Blocker!8.12A (CLOUD)
YandexTrojan.Sasfis!Dt9jqi1j6n4
IkarusTrojan.Win32.SuspectCRC
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Buzus.IBW!tr
AVGWin32:Delf-PGL [Trj]
Paloaltogeneric.ml

How to remove Backdoor:Win32/Nosrawec.B?

Backdoor:Win32/Nosrawec.B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment