Categories: Worm

Worm:Win32/Nuqel.AS removal tips

The Worm:Win32/Nuqel.AS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Nuqel.AS virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Starts servers listening on 0.0.0.0:6037
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • A process attempted to delay the analysis task by a long amount of time.
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Performs a large number of encryption calls using the same key possibly indicative of ransomware file encryption behavior
  • Operates on local firewall’s policies and settings
  • Clears Windows events or logs
  • Attempts to disable or modify Explorer Folder Options
  • Attempts to disable UAC
  • Attempts to modify or disable Security Center warnings
  • Attempts to block SafeBoot use by removing registry keys
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine Worm:Win32/Nuqel.AS?


File Info:

name: A9BDE09FBE8D57B022FB.mlwpath: /opt/CAPEv2/storage/binaries/8fd846ce0e1d07901da19712473b03eb1b55f7402720ff21ae68796eb52a5998crc32: 9336B5B0md5: a9bde09fbe8d57b022fb1d294cace6f0sha1: 95c3e0808e73099085ba260fdb38dd7fda21db3dsha256: 8fd846ce0e1d07901da19712473b03eb1b55f7402720ff21ae68796eb52a5998sha512: f01363fcc1dd1feb870991bb91b798481825f7b5bd2acc8955c56fca287bc133959b6b1e64ff6b9d93716e904ff2d7d51fd7fdb41de01b911870c8fb66a01b3dssdeep: 6144:lPUrKuc8ssVpIv4t3+h9omAjxFiOdZmz43mBvKGHsfBfj31S/xO2F2pn1YqlNL:l8rKucRSpKNhLAVFz/mBK7fj6xrF4lltype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1868412112776C4CAE8A4083B9C89CB6943C6FE52AD237F4362AC753FFD36345669E205sha3_384: df14f68797d045aba859e2a3d5516581e8916b9deffa73301392a5cbb5341344b8913fe61b8c0390f5a4886020487982ep_bytes: 8bf18d3d8d84e29786cd73101bd38d15timestamp: 2006-12-23 10:41:38

Version Info:

0: [No Data]

Worm:Win32/Nuqel.AS also known as:

Bkav W32.Sality.PE
Elastic malicious (high confidence)
DrWeb Win32.Sector.30
MicroWorld-eScan Win32.Sality.3
FireEye Generic.mg.a9bde09fbe8d57b0
CAT-QuickHeal W32.Sality.U
McAfee W32/Sality.gen.z
Cylance Unsafe
VIPRE Virus.Win32.Sality.atbh (v)
K7AntiVirus Virus ( f10001071 )
K7GW Virus ( f10001071 )
Cybereason malicious.fbe8d5
BitDefenderTheta AI:FileInfector.A5ECCBAB0E
VirIT Worm.Win32.Sohanad.B
Cyren W32/Sality.gen2
Symantec W32.Imaut!gen1
ESET-NOD32 Win32/Sality.NBA
TrendMicro-HouseCall PE_SALITY.ER
Cynet Malicious (score: 100)
Kaspersky Virus.Win32.Sality.sil
BitDefender Win32.Sality.3
NANO-Antivirus Virus.Win32.Sality.bzkem
Avast AutoIt:Agent-AEF [Trj]
Tencent Virus.Win32.TuTu.Gen.200004
Sophos ML/PE-A + W32/Sohana-AS
Comodo Packed.Win32.MUPX.Gen@24tbus
Baidu Win32.Virus.Sality.gen
Zillya Virus.Sality.Win32.25
TrendMicro PE_SALITY.ER
McAfee-GW-Edition BehavesLike.Win32.TrojanAitInject.fc
Emsisoft Win32.Sality.3 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Win32/HLLP.Kuku.poly2
MaxSecure Virus.Sality.BH
Avira W32/Sality.Y
Antiy-AVL Virus/Win32.Sality.gen
Microsoft Worm:Win32/Nuqel.AS
ViRobot Win32.Sality.Gen.A
ZoneAlarm Virus.Win32.Sality.sil
GData Win32.Sality.3
AhnLab-V3 HEUR/Fakon.mwf.X1381
VBA32 Virus.Win32.Sality.bakb
TACHYON Virus/W32.Sality.D
Malwarebytes Spyware.Agent
APEX Malicious
Rising Malware.Heuristic!ET#93% (RDMK:cmRtazpBK4hVrVE/nydus27KkNdD)
Yandex Win32.Sality.FA.Gen
MAX malware (ai score=84)
eGambit Unsafe.AI_Score_99%
Fortinet W32/CoinMiner.BH
AVG AutoIt:Agent-AEF [Trj]
Panda Trj/Autoit.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Worm:Win32/Nuqel.AS?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago