Worm

Worm:Win32/Niklas.L (file analysis)

Malware Removal

The Worm:Win32/Niklas.L is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Niklas.L virus can do?

  • Sample contains Overlay data
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Turkish
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Binary file triggered YARA rule
  • Creates a copy of itself
  • Deletes executed files from disk
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Worm:Win32/Niklas.L?


File Info:

name: 79E216EE9C744201A959.mlw
path: /opt/CAPEv2/storage/binaries/e5bae47403bf499b2c60e328a22eb90988b2c3b0807dfb6386e29939025559c2
crc32: 5AFD6F9A
md5: 79e216ee9c744201a9592938c2007afe
sha1: d1c5d6f220d9cd6b1a1840ed37dd2dc15c224959
sha256: e5bae47403bf499b2c60e328a22eb90988b2c3b0807dfb6386e29939025559c2
sha512: 6f4d174a659563995dc23b4a1d66697db4fc393a0cc1625e32b316592ef19772adc7cc13dc2bf20ec1faecc99e72898e1187a92af3b87cb813d90e8ca20a8ed5
ssdeep: 49152:kXCKecT+xgr7H9HQSlWgTQt1UX7qIXNiJpgaXJ8/cmkDMcnqOQGK67dpLrlcU0r8:GTdr7HdQSlW53rgyFueW6dB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C7468E92E2ED11E9D5BBC279C6574627EBB0B809033497CF2160875A1F27BE0A73D316
sha3_384: e545596f4a50c6aa7240aebf590d17fc6be5c343375adaa1e9baf127d65dcce4efcd473f510d3c554b7a55e78e5cc072
ep_bytes: 60be00c040008dbe0050ffff5783cdff
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Worm:Win32/Niklas.L also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Xtreme.meEN
AVGWin32:Niklas-M@UPX [Wrm]
tehtrisGeneric.Malware
MicroWorld-eScanGen:Trojan.RegistryDisabler.@pJfaCJUCLbG
FireEyeGeneric.mg.79e216ee9c744201
SkyhighBehavesLike.Win32.Generic.th
McAfeeArtemis!79E216EE9C74
MalwarebytesMalware.AI.1474961213
ZillyaWorm.Niklas.Win32.23
SangforWorm.Win32.Niklas.Vk3c
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_90% (D)
SymantecW32.HLLW.Niklas
Elasticmalicious (moderate confidence)
ESET-NOD32Win32/MScr.M
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Worm.Niklas-18
KasperskyP2P-Worm.Win32.Niklas.m
BitDefenderGen:Trojan.RegistryDisabler.@pJfaCJUCLbG
NANO-AntivirusTrojan.Win32.Niklas.fwjs
AvastWin32:Niklas-M@UPX [Wrm]
TencentMalware.Win32.Gencirc.10bfc41d
EmsisoftGen:Trojan.RegistryDisabler.@pJfaCJUCLbG (B)
F-SecureWorm.WORM/P2P.Niklas.L
DrWebWin32.HLLW.Niklaus.13
VIPREGen:Trojan.RegistryDisabler.@pJfaCJUCLbG
TrendMicroWORM_NIKLAS.M
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
JiangminWorm/P2P.Niklas.m
VaristW32/Niklas.UHQR-0450
AviraWORM/P2P.Niklas.L
MAXmalware (ai score=85)
Antiy-AVLWorm[P2P]/Win32.Niklas
MicrosoftWorm:Win32/Niklas.L
XcitiumWorm.Win32.MScr.M@v1w
ArcabitTrojan.RegistryDisabler.ED0EE2
ViRobotWorm.Win32.Niklas.16896
ZoneAlarmP2P-Worm.Win32.Niklas.m
GDataGen:Trojan.RegistryDisabler.@pJfaCJUCLbG
GoogleDetected
AhnLab-V3Win32/Niklas.worm.16896
Acronissuspicious
VBA32Worm.Niklas
ALYacGen:Trojan.RegistryDisabler.@pJfaCJUCLbG
Cylanceunsafe
TrendMicro-HouseCallWORM_NIKLAS.M
RisingWorm.Niklas.m (CLASSIC)
YandexWorm.P2P.Niklas!PeMI3+HDg+M
IkarusTrojan-Dropper.Delf
FortinetW32/Niklas.M!worm.p2p
BitDefenderThetaAI:Packer.B931BD5821
Cybereasonmalicious.e9c744
DeepInstinctMALICIOUS
alibabacloudWorm[p2p]:Win/MScr.M

How to remove Worm:Win32/Niklas.L?

Worm:Win32/Niklas.L removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment