Worm

Worm:Win32/Nuqel.A information

Malware Removal

The Worm:Win32/Nuqel.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Nuqel.A virus can do?

  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • A system process is generating network traffic likely as a result of process injection
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Creates a copy of itself

How to determine Worm:Win32/Nuqel.A?


File Info:

crc32: 7DA32270
md5: ec7da8b06baf4646e94313af136445e8
name: EC7DA8B06BAF4646E94313AF136445E8.mlw
sha1: 614ddbcdc58db910e232534bbb0f0b455db94c92
sha256: 4689ede593cd0c3f37c532ff60c81e562c05869af16da33dde666184b9c7426f
sha512: e9e3a684c54b0e5f0d331df97b9c24cd1af0c976e26dca2e5fa819ab23ea5801c99232d30d9f36f88bab5117d8376710d364e3d01451e3fd7502a2848b067c52
ssdeep: 6144:NcM5DWnN6aAW/2kXz20ckY+NIMZKHuW9KQwY:CM5DSN6aAH0XNed
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright:
FileVersion: 0.0.0.0
Comments:
FileDescription:
Translation: 0x0809 0x04b0

Worm:Win32/Nuqel.A also known as:

BkavW32.Common.477480A3
K7AntiVirusTrojan ( 003fb7871 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Kraj
CynetMalicious (score: 100)
ALYacTrojan.AutoIt.Gen
CylanceUnsafe
ZillyaTrojan.AutoIT.Win32.8231
SangforWorm.Win32.Nuqel.A
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaWorm:Win32/Nuqel.f710d567
K7GWTrojan ( 003fb7871 )
Cybereasonmalicious.06baf4
BaiduAutoIt.Worm.Agent.e
CyrenW32/Worm.LACD-1458
ESET-NOD32Win32/Autoit.HF
APEXMalicious
AvastWin32:Evo-gen [Susp]
ClamAVWin.Worm.Autoit-6749020-0
KasperskyTrojan-Spy.Win32.AutoIt.h
BitDefenderGen:Trojan.Heur.uqNfr1z@awfib
NANO-AntivirusVirus.Win32.Sality.bgiylc
ViRobotTrojan.Win32.Starter.342855
SUPERAntiSpywareTrojan.Agent/Gen-Autoit
MicroWorld-eScanGen:Trojan.Heur.uqNfr1z@awfib
TencentWin32.Trojan.Fakedoc.Auto
Ad-AwareGen:Trojan.Heur.uqNfr1z@awfib
SophosMal/Generic-R + Troj/Tiotua-DG
ComodoTrojWare.Win32.Kryptik.VARA@4n0j7s
BitDefenderThetaAI:Packer.2D026F971D
VIPRETrojan.Win32.Generic.pak!cobra
TrendMicroMal_OtorunN
McAfee-GW-EditionBehavesLike.Win32.Flyagent.fh
FireEyeGeneric.mg.ec7da8b06baf4646
EmsisoftGen:Trojan.Heur.uqNfr1z@awfib (B)
JiangminTrojan/Generic.aflbr
WebrootW32.Bumat.Gen
AviraTR/Crypt.CFI.Gen
KingsoftWin32.Troj.Generic_01.k.(kcloud)
MicrosoftWorm:Win32/Nuqel.A
GridinsoftMalware.Win32.Pack.7596!se
ArcabitTrojan.Heur.E988BD
AegisLabTrojan.Win32.AutoIt.l!c
GDataGen:Trojan.Heur.uqNfr1z@awfib
TACHYONTrojan-Spy/W32.AutoIt.490823
AhnLab-V3Worm/Win32.AutoIt.C91542
Acronissuspicious
McAfeeW32/YahLover.worm.gen.b
MAXmalware (ai score=100)
VBA32Worm.Sohanad
MalwarebytesWorm.Agent.LSA
PandaGeneric Malware
TrendMicro-HouseCallMal_OtorunN
RisingMalware.FakeFolder@CV!1.6AA9 (CLASSIC)
YandexTrojan.GenAsa!8mtvWuUXHRk
IkarusTrojan-Spy.Win32.KeyLogger
MaxSecurePoly.Worm.Sohanad
FortinetW32/Autoit.DG!tr
AVGWin32:Evo-gen [Susp]
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Spy.2c1

How to remove Worm:Win32/Nuqel.A?

Worm:Win32/Nuqel.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment