Categories: Malware

DDoSTool.Nitol (file analysis)

The DDoSTool.Nitol is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What DDoSTool.Nitol virus can do?

  • Executable code extraction
  • At least one process apparently crashed during execution
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Starts servers listening on 0.0.0.0:21
  • Expresses interest in specific running processes
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Tries to suspend Cuckoo threads to prevent logging of malicious activity
  • Code injection with CreateRemoteThread in a remote process
  • Crashed cuckoomon during analysis. Report this error to the Github repo.
  • A process attempted to delay the analysis task by a long amount of time.
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Clears Windows events or logs
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
supnewdmn.com
a.tomx.xyz
bing.com
tvrstrynyvwstrtve.com
yahoo.com
rtvwerjyuver.com
wqerveybrstyhcerveantbe.com

How to determine DDoSTool.Nitol?


File Info:

crc32: E9F51F8Bmd5: bf7417d6083d5826f12c30a3a0a2c568name: acv.exesha1: 9b3880b407eaad6e613a2d51838fb4ec2d708935sha256: d6f39902a98f70ac70e69d19eca5e17fbd6d226840164725a9b30c7d4e326843sha512: 868d224752960c845cb7d2be36e51699538c9daf0f7a26c004e9f4f827f2826ddfa0d132f8087ce8f6c918880111f4e12b24ec419d30b5d77b13591f6f302456ssdeep: 3072:m1F7IYHDq9ygVKmewdke6BViCIXBUpBjZhIIFwX2XYcOTyy08fZELIPdpayDH:m1F7IYHDBgtJrqpBlhII1XnO70AEsPrZtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

DDoSTool.Nitol also known as:

Bkav W32.Tmgrtext.PE
MicroWorld-eScan Generic.ServStart.A.9ABE5332
CMC Virus.Win32.Ramit.1!O
CAT-QuickHeal W32.Ramnit.BA
Qihoo-360 Virus.Win32.Ramnit.A
McAfee W32/Ramnit.a
Cylance Unsafe
VIPRE Virus.Win32.Ramnit.b (v)
AegisLab Virus.Win32.Nimnul.lse3
Sangfor Malware
K7AntiVirus Virus ( 002fe95d1 )
BitDefender Generic.ServStart.A.9ABE5332
K7GW Virus ( 002fe95d1 )
CrowdStrike win/malicious_confidence_100% (W)
TrendMicro PE_RAMNIT.DEN
Baidu Win32.Virus.Nimnul.a
F-Prot W32/Ramnit.B!Generic
Symantec W32.Ramnit.B!inf
TotalDefense Win32/Ramnit.C
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.Ramnit-1847
GData Win32.Virus.Nimnul.A
Kaspersky Virus.Win32.Nimnul.a
Alibaba Virus:Win32/Ramnit.c21ece81
NANO-Antivirus Virus.Win32.Nimnul.bqjjnb
ViRobot Win32.Nimnul.A
Avast Win32:RmnDrp
Rising Trojan.ServStart!1.ABDB (CLOUD)
Ad-Aware Generic.ServStart.A.9ABE5332
Sophos W32/Ramnit-A
Comodo TrojWare.Win32.TrojanDownloader.Small.CO@1b3vp6
F-Secure Malware.W32/Ramnit.C
DrWeb Trojan.Click3.4220
Zillya Virus.Nimnul.Win32.1
Invincea heuristic
McAfee-GW-Edition BehavesLike.Win32.Ramnit.cc
Trapmine malicious.high.ml.score
FireEye Generic.mg.bf7417d6083d5826
Emsisoft Generic.ServStart.A.9ABE5332 (B)
Ikarus Trojan.Win32.ServStart
Cyren W32/Ramnit.B!Generic
Jiangmin Win32/IRCNite.wi
Webroot W32.Ramnit.Gen
Avira W32/Ramnit.C
MAX malware (ai score=83)
Antiy-AVL Virus/Win32.Nimnul.a
Kingsoft Win32.Ramnit.lx.30720
Endgame malicious (high confidence)
Arcabit Generic.ServStart.A.9ABE5332
ZoneAlarm Virus.Win32.Nimnul.a
Microsoft Virus:Win32/Ramnit.J
AhnLab-V3 Win32/Ramnit.G
Acronis suspicious
BitDefenderTheta AI:FileInfector.9425D5100E
ALYac Generic.ServStart.A.9ABE5332
TACHYON Virus/W32.Ramnit
VBA32 Virus.Win32.Nimnul.b
Malwarebytes DDoSTool.Nitol
Zoner Trojan.Win32.Ramnit.22016
ESET-NOD32 Win32/Ramnit.H
TrendMicro-HouseCall PE_RAMNIT.DEN
Tencent Virus.Win32.Nimnul.f
Yandex Win32.Nimnul.Gen.2
SentinelOne DFI – Malicious PE
eGambit Trojan.Generic
Fortinet W32/Ramnit.A
AVG Win32:RmnDrp
Panda W32/Cosmu.E
MaxSecure Virus.Nimnul.A

How to remove DDoSTool.Nitol?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago