Worm

BScope.Worm.Nuj malicious file

Malware Removal

The BScope.Worm.Nuj is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What BScope.Worm.Nuj virus can do?

  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Network activity contains more than one unique useragent.
  • Anomalous binary characteristics

Related domains:

xtgs.lykj988.com
help.d1kf.com
wpa.qq.com
pub.idqqimg.com

How to determine BScope.Worm.Nuj?


File Info:

crc32: 55C6E184
md5: 3e609e54d532309b276c6f99e75389fe
name: newxt.exe
sha1: ed99846eaec2c7f60c508d46efdcd85928255a73
sha256: 0bd23f0148478fb2251181196b93aefb6364f4e88f6a1ee30c94f87278bb85fc
sha512: 2d77bce9cc93bb34ca06ab96f7b7ceff77202c404b0fcbb7c74d05142426a72420b5b1f0d05220116df54a8e155822b5a4338c96a16d6a6d466719d951d3ec19
ssdeep: 98304:fK8iWlLZVWQZMnh5CAVzhFAMTSNCv+VN+PtfdMo:i8imJ2RviMuN9SPN
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: x7b2cx4e00x5ba2x670d x6668x66e6x5de5x4f5cx5ba4 www.d1kf.com x7248x6743x6240x6709x3002
FileVersion: 94.3.0.0
CompanyName: x65b9x6668x66e6
Comments: x4e0bx56fex9ad8x624bx9ad8x7ea7x4f1ax5458x7248x662fx7528x8d26x53f7x548cx5bc6x7801x767bx5f55x7684xff0cx53efx4ee5x6362x7535x8111x4f7fx7528x3002
ProductName: x4e0bx56fex9ad8x624bx9ad8x7ea7x7248
ProductVersion: 94.3.0.0
FileDescription: x6279x91cfx4e0bx8f7dx7535x5546x7d20x6750x3001x76f8x518cx3001x6dd8x5b9dx3001x5929x732bx3001x963fx91ccx3001x4eacx4e1cx7b49x7f51x5e97x7684x56fex7247x3002
Translation: 0x0804 0x04b0

BScope.Worm.Nuj also known as:

FireEyeGeneric.mg.3e609e54d532309b
CylanceUnsafe
CrowdStrikewin/malicious_confidence_80% (W)
K7GWAdware ( 005071f51 )
K7AntiVirusAdware ( 005071f51 )
Invinceaheuristic
BitDefenderThetaGen:NN.ZexaF.34104.mpKfaOENbQkb
F-ProtW32/Trojan.CLL.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
AegisLabRiskware.Win32.Malicious.1!c
SophosGeneric PUA ON (PUA)
TrendMicroTROJ_FRS.VSNTCP20
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
Trapminemalicious.high.ml.score
CyrenW32/Trojan.CLL.gen!Eldorado
Antiy-AVLGrayWare/Win32.FlyStudio.a
Endgamemalicious (moderate confidence)
MicrosoftTrojan:Win32/Detplock
Acronissuspicious
McAfeeArtemis!3E609E54D532
VBA32BScope.Worm.Nuj
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
TrendMicro-HouseCallTROJ_FRS.VSNTCP20
SentinelOneDFI – Malicious PE
eGambitHackTool.Generic
FortinetW32/QQWare.A!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove BScope.Worm.Nuj?

BScope.Worm.Nuj removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment