Categories: Worm

Worm:Win32/NewWorm removal

The Worm:Win32/NewWorm is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/NewWorm virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Worm:Win32/NewWorm?


File Info:

name: 5C91BCA7F38CB022031E.mlwpath: /opt/CAPEv2/storage/binaries/ea59af3b003e80ec540a322e4a255e732cb3d036cf48b691788c0f58fb597b8acrc32: 48B302B7md5: 5c91bca7f38cb022031e30d041e880fdsha1: 89d1751b96246e602a46729d88637806eb66f2a6sha256: ea59af3b003e80ec540a322e4a255e732cb3d036cf48b691788c0f58fb597b8asha512: f489084c58b0b8726314dc5360374dc7a95fe8b350f05174b0f3c9e4a1badc63cf8446be24c227966f48380a4b31e1d5df0f99a1f7bf74f860e5180c6495cc61ssdeep: 1536:D0GazZad8Qroy3pM5zpkopTnHGjKFW3KC2x26feC+2eE/SIx4NCch1y3VWC:DldTMym5zp1pTH+KvzZx10aACtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1999312A23A4AD00FF5DCC874540216E7122CD33D48FAF20D5ACD3697FA19465DABAEC8sha3_384: 09fb729ecb0a08eb78ee4805d2ce60bce592372bd3f14e11031a3d732fcfb2848c990ed3db385c4b3c659f6810fcbfe7ep_bytes: 60ba3e150000c1e2028ac2e80c000000timestamp: 2007-06-18 16:39:58

Version Info:

0: [No Data]

Worm:Win32/NewWorm also known as:

Bkav W32.AIDetect.malware1
Lionic Heuristic.File.Generic.00×1!p
tehtris Generic.Malware
MicroWorld-eScan Packer.Malware.NSAnti.A
FireEye Generic.mg.5c91bca7f38cb022
ALYac Packer.Malware.NSAnti.A
Cylance Unsafe
VIPRE Packer.Malware.NSAnti.A
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 004d209a1 )
Alibaba Backdoor:Win32/EncPk.f238ee6c
K7GW Trojan ( 004d209a1 )
CrowdStrike win/malicious_confidence_100% (D)
VirIT Backdoor.Win32.Sdbot.CAT
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 Win32/Rbot
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Packer.Malware.NSAnti.A
NANO-Antivirus Trojan.Win32.SdBot.uipke
Avast Win32:SdBot-GDJ [Trj]
Tencent Win32.Trojan.Generic.Bwnw
Ad-Aware Packer.Malware.NSAnti.A
Emsisoft Packer.Malware.NSAnti.A (B)
Comodo Backdoor.Win32.Rbot@4hpp
F-Secure Trojan.TR/Crypt.PCMM.Gen
DrWeb BackDoor.IRC.Sdbot.1371
Zillya Trojan.Rbot.Win32.1609
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.mc
Trapmine malicious.moderate.ml.score
Sophos Mal/Generic-R + Mal/EncPk-BY
SentinelOne Static AI – Malicious PE
GData Packer.Malware.NSAnti.A
Jiangmin Backdoor/SdBot.ads
Webroot Trojan:Win32/Ircbrute
Avira TR/Crypt.PCMM.Gen
MAX malware (ai score=100)
Antiy-AVL Trojan/Win32.Unknown
Arcabit Packer.Malware.NSAnti.A
ViRobot Backdoor.Win32.SdBot.91213
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Worm:Win32/NewWorm
Google Detected
AhnLab-V3 Worm/Win32.IRCBot.R86365
Acronis suspicious
McAfee generic!bg.ftt
TACHYON Backdoor/W32.SdBot.91217
VBA32 SScope.Backdoor.Sdbot.5714
Malwarebytes Malware.AI.4185458835
Rising Worm.NewWorm!8.2DCE (CLOUD)
Yandex Trojan.GenAsa!zAOIp08O4So
Ikarus Trojan-Spy.Win32.Agent.HD
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/PackPv.A
BitDefenderTheta AI:Packer.99FF58E91E
AVG Win32:SdBot-GDJ [Trj]
Cybereason malicious.7f38cb
Panda W32/Sdbot.KVM.worm

How to remove Worm:Win32/NewWorm?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago