Categories: Worm

Worm:Win32/Niklas.L (file analysis)

The Worm:Win32/Niklas.L is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Niklas.L virus can do?

  • Sample contains Overlay data
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Turkish
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Binary file triggered YARA rule
  • Creates a copy of itself
  • Deletes executed files from disk
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Worm:Win32/Niklas.L?


File Info:

name: 79E216EE9C744201A959.mlwpath: /opt/CAPEv2/storage/binaries/e5bae47403bf499b2c60e328a22eb90988b2c3b0807dfb6386e29939025559c2crc32: 5AFD6F9Amd5: 79e216ee9c744201a9592938c2007afesha1: d1c5d6f220d9cd6b1a1840ed37dd2dc15c224959sha256: e5bae47403bf499b2c60e328a22eb90988b2c3b0807dfb6386e29939025559c2sha512: 6f4d174a659563995dc23b4a1d66697db4fc393a0cc1625e32b316592ef19772adc7cc13dc2bf20ec1faecc99e72898e1187a92af3b87cb813d90e8ca20a8ed5ssdeep: 49152:kXCKecT+xgr7H9HQSlWgTQt1UX7qIXNiJpgaXJ8/cmkDMcnqOQGK67dpLrlcU0r8:GTdr7HdQSlW53rgyFueW6dBtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C7468E92E2ED11E9D5BBC279C6574627EBB0B809033497CF2160875A1F27BE0A73D316sha3_384: e545596f4a50c6aa7240aebf590d17fc6be5c343375adaa1e9baf127d65dcce4efcd473f510d3c554b7a55e78e5cc072ep_bytes: 60be00c040008dbe0050ffff5783cdfftimestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Worm:Win32/Niklas.L also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Xtreme.meEN
AVG Win32:Niklas-M@UPX [Wrm]
tehtris Generic.Malware
MicroWorld-eScan Gen:Trojan.RegistryDisabler.@pJfaCJUCLbG
FireEye Generic.mg.79e216ee9c744201
Skyhigh BehavesLike.Win32.Generic.th
McAfee Artemis!79E216EE9C74
Malwarebytes Malware.AI.1474961213
Zillya Worm.Niklas.Win32.23
Sangfor Worm.Win32.Niklas.Vk3c
K7AntiVirus Riskware ( 0040eff71 )
K7GW Riskware ( 0040eff71 )
CrowdStrike win/malicious_confidence_90% (D)
Symantec W32.HLLW.Niklas
Elastic malicious (moderate confidence)
ESET-NOD32 Win32/MScr.M
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Worm.Niklas-18
Kaspersky P2P-Worm.Win32.Niklas.m
BitDefender Gen:Trojan.RegistryDisabler.@pJfaCJUCLbG
NANO-Antivirus Trojan.Win32.Niklas.fwjs
Avast Win32:Niklas-M@UPX [Wrm]
Tencent Malware.Win32.Gencirc.10bfc41d
Emsisoft Gen:Trojan.RegistryDisabler.@pJfaCJUCLbG (B)
F-Secure Worm.WORM/P2P.Niklas.L
DrWeb Win32.HLLW.Niklaus.13
VIPRE Gen:Trojan.RegistryDisabler.@pJfaCJUCLbG
TrendMicro WORM_NIKLAS.M
Trapmine malicious.moderate.ml.score
Sophos Mal/Generic-S
SentinelOne Static AI – Suspicious PE
Jiangmin Worm/P2P.Niklas.m
Varist W32/Niklas.UHQR-0450
Avira WORM/P2P.Niklas.L
MAX malware (ai score=85)
Antiy-AVL Worm[P2P]/Win32.Niklas
Microsoft Worm:Win32/Niklas.L
Xcitium Worm.Win32.MScr.M@v1w
Arcabit Trojan.RegistryDisabler.ED0EE2
ViRobot Worm.Win32.Niklas.16896
ZoneAlarm P2P-Worm.Win32.Niklas.m
GData Gen:Trojan.RegistryDisabler.@pJfaCJUCLbG
Google Detected
AhnLab-V3 Win32/Niklas.worm.16896
Acronis suspicious
VBA32 Worm.Niklas
ALYac Gen:Trojan.RegistryDisabler.@pJfaCJUCLbG
Cylance unsafe
TrendMicro-HouseCall WORM_NIKLAS.M
Rising Worm.Niklas.m (CLASSIC)
Yandex Worm.P2P.Niklas!PeMI3+HDg+M
Ikarus Trojan-Dropper.Delf
Fortinet W32/Niklas.M!worm.p2p
BitDefenderTheta AI:Packer.B931BD5821
Cybereason malicious.e9c744
DeepInstinct MALICIOUS
alibabacloud Worm[p2p]:Win/MScr.M

How to remove Worm:Win32/Niklas.L?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago