Categories: Worm

Worm:Win32/Nuqel.A information

The Worm:Win32/Nuqel.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Nuqel.A virus can do?

  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • A system process is generating network traffic likely as a result of process injection
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Creates a copy of itself

How to determine Worm:Win32/Nuqel.A?


File Info:

crc32: 7DA32270md5: ec7da8b06baf4646e94313af136445e8name: EC7DA8B06BAF4646E94313AF136445E8.mlwsha1: 614ddbcdc58db910e232534bbb0f0b455db94c92sha256: 4689ede593cd0c3f37c532ff60c81e562c05869af16da33dde666184b9c7426fsha512: e9e3a684c54b0e5f0d331df97b9c24cd1af0c976e26dca2e5fa819ab23ea5801c99232d30d9f36f88bab5117d8376710d364e3d01451e3fd7502a2848b067c52ssdeep: 6144:NcM5DWnN6aAW/2kXz20ckY+NIMZKHuW9KQwY:CM5DSN6aAH0XNedtype: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: FileVersion: 0.0.0.0Comments: FileDescription: Translation: 0x0809 0x04b0

Worm:Win32/Nuqel.A also known as:

Bkav W32.Common.477480A3
K7AntiVirus Trojan ( 003fb7871 )
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Kraj
Cynet Malicious (score: 100)
ALYac Trojan.AutoIt.Gen
Cylance Unsafe
Zillya Trojan.AutoIT.Win32.8231
Sangfor Worm.Win32.Nuqel.A
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Worm:Win32/Nuqel.f710d567
K7GW Trojan ( 003fb7871 )
Cybereason malicious.06baf4
Baidu AutoIt.Worm.Agent.e
Cyren W32/Worm.LACD-1458
ESET-NOD32 Win32/Autoit.HF
APEX Malicious
Avast Win32:Evo-gen [Susp]
ClamAV Win.Worm.Autoit-6749020-0
Kaspersky Trojan-Spy.Win32.AutoIt.h
BitDefender Gen:Trojan.Heur.uqNfr1z@awfib
NANO-Antivirus Virus.Win32.Sality.bgiylc
ViRobot Trojan.Win32.Starter.342855
SUPERAntiSpyware Trojan.Agent/Gen-Autoit
MicroWorld-eScan Gen:Trojan.Heur.uqNfr1z@awfib
Tencent Win32.Trojan.Fakedoc.Auto
Ad-Aware Gen:Trojan.Heur.uqNfr1z@awfib
Sophos Mal/Generic-R + Troj/Tiotua-DG
Comodo TrojWare.Win32.Kryptik.VARA@4n0j7s
BitDefenderTheta AI:Packer.2D026F971D
VIPRE Trojan.Win32.Generic.pak!cobra
TrendMicro Mal_OtorunN
McAfee-GW-Edition BehavesLike.Win32.Flyagent.fh
FireEye Generic.mg.ec7da8b06baf4646
Emsisoft Gen:Trojan.Heur.uqNfr1z@awfib (B)
Jiangmin Trojan/Generic.aflbr
Webroot W32.Bumat.Gen
Avira TR/Crypt.CFI.Gen
Kingsoft Win32.Troj.Generic_01.k.(kcloud)
Microsoft Worm:Win32/Nuqel.A
Gridinsoft Malware.Win32.Pack.7596!se
Arcabit Trojan.Heur.E988BD
AegisLab Trojan.Win32.AutoIt.l!c
GData Gen:Trojan.Heur.uqNfr1z@awfib
TACHYON Trojan-Spy/W32.AutoIt.490823
AhnLab-V3 Worm/Win32.AutoIt.C91542
Acronis suspicious
McAfee W32/YahLover.worm.gen.b
MAX malware (ai score=100)
VBA32 Worm.Sohanad
Malwarebytes Worm.Agent.LSA
Panda Generic Malware
TrendMicro-HouseCall Mal_OtorunN
Rising Malware.FakeFolder@CV!1.6AA9 (CLASSIC)
Yandex Trojan.GenAsa!8mtvWuUXHRk
Ikarus Trojan-Spy.Win32.KeyLogger
MaxSecure Poly.Worm.Sohanad
Fortinet W32/Autoit.DG!tr
AVG Win32:Evo-gen [Susp]
Paloalto generic.ml
Qihoo-360 Win32/Trojan.Spy.2c1

How to remove Worm:Win32/Nuqel.A?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

Marsilia.4611 removal tips

The Marsilia.4611 is considered dangerous by lots of security experts. When this infection is active,…

8 mins ago

Should I remove “Client-IRC.Win32.mIRC.616”?

The Client-IRC.Win32.mIRC.616 is considered dangerous by lots of security experts. When this infection is active,…

19 mins ago

About “Barys.67671” infection

The Barys.67671 is considered dangerous by lots of security experts. When this infection is active,…

59 mins ago

Win32/Olmarik.AOF malicious file

The Win32/Olmarik.AOF is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Generic.Sdbot.E6D5958D removal guide

The Generic.Sdbot.E6D5958D is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Malware.AI.1318074156 malicious file

The Malware.AI.1318074156 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago