Malware

DDoS:Win32/Nitol!pz removal instruction

Malware Removal

The DDoS:Win32/Nitol!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What DDoS:Win32/Nitol!pz virus can do?

  • Uses Windows utilities for basic functionality
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine DDoS:Win32/Nitol!pz?


File Info:

name: 05DFE8215C1B33F031BB.mlw
path: /opt/CAPEv2/storage/binaries/7c4f1ec0b56ee017f566fe2efc642b509cda3922d1b953c301ecd89e8b262da5
crc32: D34EA89E
md5: 05dfe8215c1b33f031bb168f8a90d08e
sha1: 46df122defe26055eb8a1ae4241b5442c5b2a197
sha256: 7c4f1ec0b56ee017f566fe2efc642b509cda3922d1b953c301ecd89e8b262da5
sha512: a1abc9586d4244c024925854ac08ae3fbf8ecaa92e16f168ee7f6f775a5d683e3e41c56c7f2452085d83c923ce3d4ec4d65f0aa7e28727a07fd8a541b8cf8ea8
ssdeep: 768:wCuwbOlX13266E9+EEJhL8zc3sQEGnhDNS/nYsMcyH:qDDwAzc3sQNxNXsMcyH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19B136C07FC8E88F3DC0615B020AB8BBA4A7F0961495A76D2EF50DC963CF5514A9363B7
sha3_384: 56fea5503511890edecc83fdb8d2121dbe919cfdd4324d72e1bff55719df97b99d73a6d72e8735cbf0d0b13428a081aa
ep_bytes: 558bec6aff68d8a54000687055400064
timestamp: 2010-05-31 04:38:04

Version Info:

0: [No Data]

DDoS:Win32/Nitol!pz also known as:

BkavW32.Common.481A40E9
LionicTrojan.Win32.Agent.lVlQ
MicroWorld-eScanTrojan.Rincux.AW
FireEyeGeneric.mg.05dfe8215c1b33f0
CAT-QuickHealTrojan.ServStart.A4
SkyhighBehavesLike.Win32.GenDownloader.ph
ALYacTrojan.Agent.ServStart
Cylanceunsafe
ZillyaTrojan.Scar.Win32.26423
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 0051b1671 )
AlibabaDDoS:Win32/Nitol.2e077a01
K7GWTrojan ( 0051b1671 )
Cybereasonmalicious.defe26
ArcabitTrojan.Rincux.AW
BitDefenderThetaAI:Packer.55EAD4151E
VirITTrojan.Win32.Scar.KX
SymantecTrojan.Azvhan
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/ServStart.DT
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Staser-9938521-0
KasperskyUDS:Trojan.Win32.Generic
BitDefenderTrojan.Rincux.AW
NANO-AntivirusTrojan.Win32.Macri.fodnce
SUPERAntiSpywareTrojan.Agent/Gen-Virut
AvastWin32:ServStart [Trj]
TencentWin32.Trojan.Spy.Ztjl
TACHYONTrojan/W32.Scar.45056.AZ
SophosTroj/Dloadr-DNE
BaiduWin32.Trojan.ServStart.ax
F-SecureWorm.WORM/Rbot.Gen
DrWebTrojan.DownLoader1.10439
VIPRETrojan.Rincux.AW
TrendMicroDDOS_NITOL.SMS
EmsisoftTrojan.Rincux.AW (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Scar.pgw
WebrootW32.Trojan.Trojan-Backdoor-Rinc
VaristW32/QQhelper.C.gen!Eldorado
AviraWORM/Rbot.Gen
Antiy-AVLTrojan/Win32.Scar
KingsoftWin32.HeurC.KVM005.a
XcitiumTrojWare.Win32.TrojanDownloader.Small.CO@1b3vp6
MicrosoftDDoS:Win32/Nitol!pz
ViRobotTrojan.Win32.Scar.45056.G
ZoneAlarmHEUR:Trojan-DDoS.Win32.Nitol.gen
GDataWin32.Trojan.PSE.AAHSYP
GoogleDetected
AhnLab-V3Trojan/Win32.Scar.C31674
McAfeeBackDoor-CKB.gen.bx
MAXmalware (ai score=100)
VBA32BScope.Trojan.DDoS.Nitol
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallDDOS_NITOL.SMS
RisingBackdoor.Overie!1.64BD (CLASSIC)
YandexTrojan.GenAsa!jF6j0OK3jFA
IkarusTrojan.Win32.ServStart
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Staser.CP!tr
AVGWin32:ServStart [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove DDoS:Win32/Nitol!pz?

DDoS:Win32/Nitol!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment