Worm

Worm:Win32/Nuqel.AS removal tips

Malware Removal

The Worm:Win32/Nuqel.AS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Nuqel.AS virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Starts servers listening on 0.0.0.0:6037
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • A process attempted to delay the analysis task by a long amount of time.
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Performs a large number of encryption calls using the same key possibly indicative of ransomware file encryption behavior
  • Operates on local firewall’s policies and settings
  • Clears Windows events or logs
  • Attempts to disable or modify Explorer Folder Options
  • Attempts to disable UAC
  • Attempts to modify or disable Security Center warnings
  • Attempts to block SafeBoot use by removing registry keys
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine Worm:Win32/Nuqel.AS?


File Info:

name: A9BDE09FBE8D57B022FB.mlw
path: /opt/CAPEv2/storage/binaries/8fd846ce0e1d07901da19712473b03eb1b55f7402720ff21ae68796eb52a5998
crc32: 9336B5B0
md5: a9bde09fbe8d57b022fb1d294cace6f0
sha1: 95c3e0808e73099085ba260fdb38dd7fda21db3d
sha256: 8fd846ce0e1d07901da19712473b03eb1b55f7402720ff21ae68796eb52a5998
sha512: f01363fcc1dd1feb870991bb91b798481825f7b5bd2acc8955c56fca287bc133959b6b1e64ff6b9d93716e904ff2d7d51fd7fdb41de01b911870c8fb66a01b3d
ssdeep: 6144:lPUrKuc8ssVpIv4t3+h9omAjxFiOdZmz43mBvKGHsfBfj31S/xO2F2pn1YqlNL:l8rKucRSpKNhLAVFz/mBK7fj6xrF4ll
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1868412112776C4CAE8A4083B9C89CB6943C6FE52AD237F4362AC753FFD36345669E205
sha3_384: df14f68797d045aba859e2a3d5516581e8916b9deffa73301392a5cbb5341344b8913fe61b8c0390f5a4886020487982
ep_bytes: 8bf18d3d8d84e29786cd73101bd38d15
timestamp: 2006-12-23 10:41:38

Version Info:

0: [No Data]

Worm:Win32/Nuqel.AS also known as:

BkavW32.Sality.PE
Elasticmalicious (high confidence)
DrWebWin32.Sector.30
MicroWorld-eScanWin32.Sality.3
FireEyeGeneric.mg.a9bde09fbe8d57b0
CAT-QuickHealW32.Sality.U
McAfeeW32/Sality.gen.z
CylanceUnsafe
VIPREVirus.Win32.Sality.atbh (v)
K7AntiVirusVirus ( f10001071 )
K7GWVirus ( f10001071 )
Cybereasonmalicious.fbe8d5
BitDefenderThetaAI:FileInfector.A5ECCBAB0E
VirITWorm.Win32.Sohanad.B
CyrenW32/Sality.gen2
SymantecW32.Imaut!gen1
ESET-NOD32Win32/Sality.NBA
TrendMicro-HouseCallPE_SALITY.ER
CynetMalicious (score: 100)
KasperskyVirus.Win32.Sality.sil
BitDefenderWin32.Sality.3
NANO-AntivirusVirus.Win32.Sality.bzkem
AvastAutoIt:Agent-AEF [Trj]
TencentVirus.Win32.TuTu.Gen.200004
SophosML/PE-A + W32/Sohana-AS
ComodoPacked.Win32.MUPX.Gen@24tbus
BaiduWin32.Virus.Sality.gen
ZillyaVirus.Sality.Win32.25
TrendMicroPE_SALITY.ER
McAfee-GW-EditionBehavesLike.Win32.TrojanAitInject.fc
EmsisoftWin32.Sality.3 (B)
SentinelOneStatic AI – Malicious PE
JiangminWin32/HLLP.Kuku.poly2
MaxSecureVirus.Sality.BH
AviraW32/Sality.Y
Antiy-AVLVirus/Win32.Sality.gen
MicrosoftWorm:Win32/Nuqel.AS
ViRobotWin32.Sality.Gen.A
ZoneAlarmVirus.Win32.Sality.sil
GDataWin32.Sality.3
AhnLab-V3HEUR/Fakon.mwf.X1381
VBA32Virus.Win32.Sality.bakb
TACHYONVirus/W32.Sality.D
MalwarebytesSpyware.Agent
APEXMalicious
RisingMalware.Heuristic!ET#93% (RDMK:cmRtazpBK4hVrVE/nydus27KkNdD)
YandexWin32.Sality.FA.Gen
MAXmalware (ai score=84)
eGambitUnsafe.AI_Score_99%
FortinetW32/CoinMiner.BH
AVGAutoIt:Agent-AEF [Trj]
PandaTrj/Autoit.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Worm:Win32/Nuqel.AS?

Worm:Win32/Nuqel.AS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment