Backdoor

Backdoor:Win32/Nioupale.A (file analysis)

Malware Removal

The Backdoor:Win32/Nioupale.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Nioupale.A virus can do?

  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Code injection with CreateRemoteThread in a remote process
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

www.beinzoo.com

How to determine Backdoor:Win32/Nioupale.A?


File Info:

crc32: A7F5AA6C
md5: 491b4a8912cf5c1554ce8807f7889d4b
name: 491B4A8912CF5C1554CE8807F7889D4B.mlw
sha1: d635400e80007e3efc299916633368e3aae37054
sha256: f8f31f73157bf049b318429c1d60ad7ff2851e62535d95cf8d121216b95c8602
sha512: 29a5dcf3eeec1bde8f3a110b608d7e59bb889f4bfa2fa0184edb1bcd246f2c0a7e11c05186d5045530c4b6a616addbfaf2b3af4ecfe8d3d64975d99cd5009bc7
ssdeep: 1536:G6yhJ+uwKzcRYaERNilaiFSliDd2Ier6dFPoZDBAqEwB:G3xwKw3EGlaZbDB6wB
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Backdoor:Win32/Nioupale.A also known as:

DrWebTrojan.Inject1.18880
MicroWorld-eScanGen:Variant.Barys.98507
FireEyeGeneric.mg.491b4a8912cf5c15
McAfeeGenericRXCB-XX!491B4A8912CF
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 004db42b1 )
BitDefenderGen:Variant.Barys.98507
K7GWTrojan ( 004db42b1 )
Cybereasonmalicious.912cf5
BitDefenderThetaAI:Packer.4DF46DE81E
SymantecBackdoor.Daserf!gen1
ESET-NOD32a variant of Win32/Daserf.B
TrendMicro-HouseCallBKDR_DASERF.ZBEI-A
Paloaltogeneric.ml
ClamAVWin.Trojan.Daserf-6449928-0
KasperskyTrojan.Win32.Scar.hods
AlibabaBackdoor:Win32/Nioupale.030437f2
NANO-AntivirusTrojan.Win32.Scar.bxpcur
ViRobotTrojan.Win32.Agent.57344.WM
RisingBackdoor.Daserf!1.CF03 (CLASSIC)
Ad-AwareGen:Variant.Barys.98507
SophosML/PE-A + Troj/Scar-CI
ComodoMalware@#2kqa9o2qtle0w
F-SecureTrojan.TR/Crypt.ZPACK.Gen
ZillyaTrojan.Scar.Win32.79953
TrendMicroBKDR_DASERF.ZBEI-A
McAfee-GW-EditionBehavesLike.Win32.Injector.qh
EmsisoftGen:Variant.Barys.98507 (B)
IkarusTrojan.Win32.Swisyn
JiangminTrojan.Scar.gsn
AviraTR/Crypt.ZPACK.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.Scar
MicrosoftBackdoor:Win32/Nioupale.A
ArcabitTrojan.Barys.D180CB
AegisLabTrojan.Win32.LdPinch.kZ2V
AhnLab-V3Trojan/Win32.Scar.R68534
ZoneAlarmTrojan.Win32.Scar.hods
GDataGen:Variant.Barys.98507
CynetMalicious (score: 100)
Acronissuspicious
VBA32Trojan.Scar
ALYacBackdoor.Agent.Daserf
MalwarebytesMalware.AI.112451770
PandaGeneric Malware
APEXMalicious
TencentWin32.Trojan.Scar.Pbpj
YandexTrojan.Daserf!njO90ua1gfU
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Daserf.B!tr
WebrootW32.Malware.Gen
AVGWin32:TrojanX-gen [Trj]
AvastWin32:TrojanX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360HEUR/Malware.QVM07.Gen

How to remove Backdoor:Win32/Nioupale.A?

Backdoor:Win32/Nioupale.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment