Categories: Worm

Worm:Win32/Niojec information

The Worm:Win32/Niojec is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Niojec virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Worm:Win32/Niojec?


File Info:

name: 34B84C8CEF4A522881E3.mlwpath: /opt/CAPEv2/storage/binaries/fc62f285bec7f55ddbc81c54a9c463ea48b05a88fdba12155093b22d84489b07crc32: 087210AEmd5: 34b84c8cef4a522881e39da0cd344520sha1: 7af9e69f498d3dbbe7e3678249283b1fad8c44ecsha256: fc62f285bec7f55ddbc81c54a9c463ea48b05a88fdba12155093b22d84489b07sha512: ad9da021ae68495b47f41dcaef27660c49dc30e1fcd45010e381f5ae7b55f187de289c09669a7d410796e66aa17451abb860265eaead4aba1313bac8fa78bceassdeep: 1536:cOYEou5tJkkXQyWaMGLzLsxNkdEMOb2F2:5YVuikgyWF0vsXkdEMcc2type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T16363A313BF105129F682C9B52CA58165FD56BE764690ACDBB385AFC93832183F6F070Bsha3_384: 2d9c88a8cf7a0a3a537f48b5d8f48435f33163eeaa7cbb5d60b133c2c75e5b2ef6df920525f630e0601bdd494a2fb1ecep_bytes: 68e81c4000e8f0ffffff000000000000timestamp: 2008-01-24 12:30:18

Version Info:

Translation: 0x0804 0x04b0CompanyName: Microsoft CorporationFileDescription: Services and Controller appLegalCopyright: (C) Microsoft Corporation. All rights reserved.ProductName: Microsoft(R) Windows(R) Operating SystemFileVersion: 5.01.2201ProductVersion: 5.01.2201InternalName: secpolOriginalFilename: secpol.exe

Worm:Win32/Niojec also known as:

Bkav W32.AIDetectMalware
Elastic malicious (moderate confidence)
DrWeb Win32.HLLW.Autoruner.1396
MicroWorld-eScan Generic.Malware.B!dld!.1E57100F
FireEye Generic.mg.34b84c8cef4a5228
Skyhigh BehavesLike.Win32.Vilsel.km
ALYac Generic.Malware.B!dld!.1E57100F
Zillya Downloader.VB.Win32.93809
Sangfor Suspicious.Win32.Save.vb
K7AntiVirus Trojan ( 004bcce41 )
Alibaba TrojanDownloader:Win32/Niojec.094b5b35
K7GW Trojan ( 004bcce41 )
BitDefenderTheta AI:Packer.E5A768FB1C
VirIT Trojan.Win32.Generic.AUTG
Symantec W32.SillyFDC
ESET-NOD32 a variant of Win32/TrojanDownloader.VB.NOY
APEX Malicious
TrendMicro-HouseCall WORM_AUTORUN.MCS
ClamAV Win.Trojan.VB-709
Kaspersky Trojan-Downloader.Win32.VB.ckd
BitDefender Generic.Malware.B!dld!.1E57100F
NANO-Antivirus Trojan.Win32.VB.wrcy
Avast Win32:Evo-gen [Trj]
Emsisoft Generic.Malware.B!dld!.1E57100F (B)
F-Secure Trojan.TR/Dropper.Gen
VIPRE Generic.Malware.B!dld!.1E57100F
TrendMicro WORM_AUTORUN.MCS
Trapmine malicious.high.ml.score
Sophos Mal/VB-GI
SentinelOne Static AI – Malicious PE
Google Detected
Avira TR/Dropper.Gen
Varist W32/Downloader.K.gen!Eldorado
Antiy-AVL Trojan[Downloader]/Win32.VB
Kingsoft Win32.Troj.Undef.a
Microsoft Worm:Win32/Niojec.gen
Xcitium Packed.Win32.MUPX.Gen@24tbus
Arcabit Generic.Malware.B!dld!.1E57100F
ZoneAlarm Trojan-Downloader.Win32.VB.ckd
GData Generic.Malware.B!dld!.1E57100F
Cynet Malicious (score: 100)
AhnLab-V3 Backdoor/Win32.VB.C7784
Acronis suspicious
McAfee GenDownloader.s
MAX malware (ai score=99)
VBA32 BScope.Backdoor.Bifrose
Cylance unsafe
Panda Trj/Wow.RJ
Ikarus Worm.Win32.AutoRun
MaxSecure Trojan.Malware.1327631.susgen
Fortinet W32/VB.INK!tr
AVG Win32:Evo-gen [Trj]
DeepInstinct MALICIOUS
alibabacloud Trojan[downloader]:Win/VB.NOY

How to remove Worm:Win32/Niojec?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago