Categories: Backdoor

Backdoor:Win32/Nioupale.A (file analysis)

The Backdoor:Win32/Nioupale.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Nioupale.A virus can do?

  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Code injection with CreateRemoteThread in a remote process
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

www.beinzoo.com

How to determine Backdoor:Win32/Nioupale.A?


File Info:

crc32: A7F5AA6Cmd5: 491b4a8912cf5c1554ce8807f7889d4bname: 491B4A8912CF5C1554CE8807F7889D4B.mlwsha1: d635400e80007e3efc299916633368e3aae37054sha256: f8f31f73157bf049b318429c1d60ad7ff2851e62535d95cf8d121216b95c8602sha512: 29a5dcf3eeec1bde8f3a110b608d7e59bb889f4bfa2fa0184edb1bcd246f2c0a7e11c05186d5045530c4b6a616addbfaf2b3af4ecfe8d3d64975d99cd5009bc7ssdeep: 1536:G6yhJ+uwKzcRYaERNilaiFSliDd2Ier6dFPoZDBAqEwB:G3xwKw3EGlaZbDB6wBtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Backdoor:Win32/Nioupale.A also known as:

DrWeb Trojan.Inject1.18880
MicroWorld-eScan Gen:Variant.Barys.98507
FireEye Generic.mg.491b4a8912cf5c15
McAfee GenericRXCB-XX!491B4A8912CF
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
K7AntiVirus Trojan ( 004db42b1 )
BitDefender Gen:Variant.Barys.98507
K7GW Trojan ( 004db42b1 )
Cybereason malicious.912cf5
BitDefenderTheta AI:Packer.4DF46DE81E
Symantec Backdoor.Daserf!gen1
ESET-NOD32 a variant of Win32/Daserf.B
TrendMicro-HouseCall BKDR_DASERF.ZBEI-A
Paloalto generic.ml
ClamAV Win.Trojan.Daserf-6449928-0
Kaspersky Trojan.Win32.Scar.hods
Alibaba Backdoor:Win32/Nioupale.030437f2
NANO-Antivirus Trojan.Win32.Scar.bxpcur
ViRobot Trojan.Win32.Agent.57344.WM
Rising Backdoor.Daserf!1.CF03 (CLASSIC)
Ad-Aware Gen:Variant.Barys.98507
Sophos ML/PE-A + Troj/Scar-CI
Comodo Malware@#2kqa9o2qtle0w
F-Secure Trojan.TR/Crypt.ZPACK.Gen
Zillya Trojan.Scar.Win32.79953
TrendMicro BKDR_DASERF.ZBEI-A
McAfee-GW-Edition BehavesLike.Win32.Injector.qh
Emsisoft Gen:Variant.Barys.98507 (B)
Ikarus Trojan.Win32.Swisyn
Jiangmin Trojan.Scar.gsn
Avira TR/Crypt.ZPACK.Gen
MAX malware (ai score=100)
Antiy-AVL Trojan/Win32.Scar
Microsoft Backdoor:Win32/Nioupale.A
Arcabit Trojan.Barys.D180CB
AegisLab Trojan.Win32.LdPinch.kZ2V
AhnLab-V3 Trojan/Win32.Scar.R68534
ZoneAlarm Trojan.Win32.Scar.hods
GData Gen:Variant.Barys.98507
Cynet Malicious (score: 100)
Acronis suspicious
VBA32 Trojan.Scar
ALYac Backdoor.Agent.Daserf
Malwarebytes Malware.AI.112451770
Panda Generic Malware
APEX Malicious
Tencent Win32.Trojan.Scar.Pbpj
Yandex Trojan.Daserf!njO90ua1gfU
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_99%
Fortinet W32/Daserf.B!tr
Webroot W32.Malware.Gen
AVG Win32:TrojanX-gen [Trj]
Avast Win32:TrojanX-gen [Trj]
CrowdStrike win/malicious_confidence_100% (W)
Qihoo-360 HEUR/Malware.QVM07.Gen

How to remove Backdoor:Win32/Nioupale.A?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago