Categories: Worm

Should I remove “Worm:Win32/Nuqel.AO”?

The Worm:Win32/Nuqel.AO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Nuqel.AO virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Deletes executed files from disk

How to determine Worm:Win32/Nuqel.AO?


File Info:

name: E26173CD9A79834BA404.mlwpath: /opt/CAPEv2/storage/binaries/3e56c819ab080430a0e87270656967b580e9aa0b6ae28ed680765d3736cebad8crc32: F296DF7Amd5: e26173cd9a79834ba4048f5e819a3d4fsha1: 6ec883a82557d07d5e048670cdfe3a4fc5ced4cfsha256: 3e56c819ab080430a0e87270656967b580e9aa0b6ae28ed680765d3736cebad8sha512: eb81bbf20a217009adda62168f54afcfca70bcb4de684af6093ff10033a7a7f808b4ad62c2041eba20c4af499b0cae934290c15284c4d3ec9cce9464fe3882dfssdeep: 49152:2eofAaWkLuce7OxmHcR1q8TjFJspDLoVMgdk1:2ewAa3SwW7SFJspDLOMgd6type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T162A5011332E0E0B1E56B95F54AD69739B7B23C3013369E0B67C47E3A1A71495AB36323sha3_384: 1a0912a940803d31cf63def5cd58825446c451510bfde5b3f448f59683fcef0d1dd430e013dcffc26e6744a07d9ac56bep_bytes: 558bec6aff68f8204000685018400064timestamp: 2012-08-29 06:22:26

Version Info:

Translation: 0x0809 0x04b0

Worm:Win32/Nuqel.AO also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Androm.tnwt
Elastic malicious (high confidence)
MicroWorld-eScan Win32.Worm.Sohanad.NGG
CAT-QuickHeal TrojanToga.MUE.R9
ALYac Win32.Worm.Sohanad.NGG
Cylance Unsafe
Zillya Backdoor.Androm.Win32.68750
Sangfor Suspicious.Win32.Save.ins
K7AntiVirus Trojan ( 003dc1641 )
Alibaba TrojanDropper:Win32/dropper.ali1003001
K7GW Trojan ( 003dc1641 )
Cybereason malicious.d9a798
Baidu Win32.Trojan-Dropper.Injector.f
VirIT Worm.Win32.Sohanad.B
Cyren W32/Kryptik.CEC.gen!Eldorado
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/TrojanDropper.Agent.PYF
APEX Malicious
Paloalto generic.ml
ClamAV Win.Malware.Bzub-9969513-0
Kaspersky Backdoor.Win32.Androm.qxe
BitDefender Win32.Worm.Sohanad.NGG
NANO-Antivirus Trojan.Win32.Androm.ctymsi
ViRobot Win32.Daws.B
Avast AutoIt:AutoRun-B@BC [Wrm]
Tencent Backdoor.Win32.Androm.qxe
Ad-Aware Win32.Worm.Sohanad.NGG
Emsisoft Win32.Worm.Sohanad.NGG (B)
Comodo Worm.Win32.Autoit.d07@4fgcns
DrWeb Trojan.Inject2.58694
VIPRE Win32.Worm.Sohanad.NGG
TrendMicro Mal_SHND-4
McAfee-GW-Edition BehavesLike.Win32.Generic.tc
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.e26173cd9a79834b
Sophos Mal/Generic-S + Troj/Mdrop-JIJ
GData Win32.Trojan.PSE.10YPZ2S
Jiangmin Worm.Autoit.mp
Google Detected
Avira TR/Dropper.Gen
Antiy-AVL Trojan/Generic.ASBOL.CF5
Kingsoft Win32.Troj.Generic.(kcloud)
Arcabit Win32.Worm.Sohanad.NGG
Microsoft Worm:Win32/Nuqel.AO
Cynet Malicious (score: 100)
AhnLab-V3 HEUR/Fakon.mwf.X1381
McAfee PWSZbot-FIB!E26173CD9A79
MAX malware (ai score=88)
VBA32 BScope.Trojan.Autoit
Malwarebytes Generic.Trojan.Injector.DDS
TrendMicro-HouseCall Mal_SHND-4
Rising Dropper.Agent!1.AF79 (CLASSIC)
Yandex Trojan.GenAsa!zFH4sqyAwHU
Ikarus Worm.Win32.Sohanad
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/AutoIt.ATR!worm
BitDefenderTheta AI:Packer.44866B6B18
AVG AutoIt:AutoRun-B@BC [Wrm]
Panda Trj/Autoit.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Worm:Win32/Nuqel.AO?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago