Worm

Should I remove “Worm:Win32/Nuqel.AO”?

Malware Removal

The Worm:Win32/Nuqel.AO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Nuqel.AO virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Deletes executed files from disk

How to determine Worm:Win32/Nuqel.AO?


File Info:

name: E26173CD9A79834BA404.mlw
path: /opt/CAPEv2/storage/binaries/3e56c819ab080430a0e87270656967b580e9aa0b6ae28ed680765d3736cebad8
crc32: F296DF7A
md5: e26173cd9a79834ba4048f5e819a3d4f
sha1: 6ec883a82557d07d5e048670cdfe3a4fc5ced4cf
sha256: 3e56c819ab080430a0e87270656967b580e9aa0b6ae28ed680765d3736cebad8
sha512: eb81bbf20a217009adda62168f54afcfca70bcb4de684af6093ff10033a7a7f808b4ad62c2041eba20c4af499b0cae934290c15284c4d3ec9cce9464fe3882df
ssdeep: 49152:2eofAaWkLuce7OxmHcR1q8TjFJspDLoVMgdk1:2ewAa3SwW7SFJspDLOMgd6
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T162A5011332E0E0B1E56B95F54AD69739B7B23C3013369E0B67C47E3A1A71495AB36323
sha3_384: 1a0912a940803d31cf63def5cd58825446c451510bfde5b3f448f59683fcef0d1dd430e013dcffc26e6744a07d9ac56b
ep_bytes: 558bec6aff68f8204000685018400064
timestamp: 2012-08-29 06:22:26

Version Info:

Translation: 0x0809 0x04b0

Worm:Win32/Nuqel.AO also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Androm.tnwt
Elasticmalicious (high confidence)
MicroWorld-eScanWin32.Worm.Sohanad.NGG
CAT-QuickHealTrojanToga.MUE.R9
ALYacWin32.Worm.Sohanad.NGG
CylanceUnsafe
ZillyaBackdoor.Androm.Win32.68750
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 003dc1641 )
AlibabaTrojanDropper:Win32/dropper.ali1003001
K7GWTrojan ( 003dc1641 )
Cybereasonmalicious.d9a798
BaiduWin32.Trojan-Dropper.Injector.f
VirITWorm.Win32.Sohanad.B
CyrenW32/Kryptik.CEC.gen!Eldorado
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/TrojanDropper.Agent.PYF
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Bzub-9969513-0
KasperskyBackdoor.Win32.Androm.qxe
BitDefenderWin32.Worm.Sohanad.NGG
NANO-AntivirusTrojan.Win32.Androm.ctymsi
ViRobotWin32.Daws.B
AvastAutoIt:AutoRun-B@BC [Wrm]
TencentBackdoor.Win32.Androm.qxe
Ad-AwareWin32.Worm.Sohanad.NGG
EmsisoftWin32.Worm.Sohanad.NGG (B)
ComodoWorm.Win32.Autoit.d07@4fgcns
DrWebTrojan.Inject2.58694
VIPREWin32.Worm.Sohanad.NGG
TrendMicroMal_SHND-4
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.e26173cd9a79834b
SophosMal/Generic-S + Troj/Mdrop-JIJ
GDataWin32.Trojan.PSE.10YPZ2S
JiangminWorm.Autoit.mp
GoogleDetected
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASBOL.CF5
KingsoftWin32.Troj.Generic.(kcloud)
ArcabitWin32.Worm.Sohanad.NGG
MicrosoftWorm:Win32/Nuqel.AO
CynetMalicious (score: 100)
AhnLab-V3HEUR/Fakon.mwf.X1381
McAfeePWSZbot-FIB!E26173CD9A79
MAXmalware (ai score=88)
VBA32BScope.Trojan.Autoit
MalwarebytesGeneric.Trojan.Injector.DDS
TrendMicro-HouseCallMal_SHND-4
RisingDropper.Agent!1.AF79 (CLASSIC)
YandexTrojan.GenAsa!zFH4sqyAwHU
IkarusWorm.Win32.Sohanad
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/AutoIt.ATR!worm
BitDefenderThetaAI:Packer.44866B6B18
AVGAutoIt:AutoRun-B@BC [Wrm]
PandaTrj/Autoit.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Worm:Win32/Nuqel.AO?

Worm:Win32/Nuqel.AO removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment