Worm

Worm:Win32/Nuqel.Z removal guide

Malware Removal

The Worm:Win32/Nuqel.Z is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Nuqel.Z virus can do?

  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Binary file triggered YARA rule
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Attempts to disable or modify Explorer Folder Options
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Worm:Win32/Nuqel.Z?


File Info:

name: 59741E8A9B3A11980FF3.mlw
path: /opt/CAPEv2/storage/binaries/fe0c5fc6cd5629f619416a7e36b58e8810f074643ae327079b783387d69280e8
crc32: 9FE8C071
md5: 59741e8a9b3a11980ff3cabac79b5f39
sha1: 07ca6c37aaefa8ef8333ecf3be6fb1d68a73d375
sha256: fe0c5fc6cd5629f619416a7e36b58e8810f074643ae327079b783387d69280e8
sha512: 202db54463432a39b8be737738d4ca2077667406e7dc6a87aa36c7ac3190a7cd1b7dd225f17ebc9f78832827208d22320f333a370fe26bb42178bcf59163a0cd
ssdeep: 49152:9eJfAJGpLD0+kyiJvJ5ksv+OqqCdnbL5S3yCNZC:9eVAJUgLyiX5tmOMV/+bnC
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F695011372E1B1F1D86915F50F67937557F97C306A36AE0763D43E2B2A311A0AA3A323
sha3_384: ebf329a59b2a8bce6f7f6127269f74137eba1e1b4fef998e20c253ccce5433fec6d370f9008dfa32342c46ee29baef4b
ep_bytes: e858b10000e917feffffb8bbfa4500a3
timestamp: 2007-11-24 18:03:08

Version Info:

FileDescription:
FileVersion: 3, 2, 10, 0
CompiledScript: AutoIt v3 Script : 3, 2, 10, 0
Translation: 0x0809 0x04b0

Worm:Win32/Nuqel.Z also known as:

BkavW32.AutoItQKA.Heur
LionicWorm.Win32.Sohanad.q!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur.AutoIT.2
FireEyeGeneric.mg.59741e8a9b3a1198
CAT-QuickHealTrojan.AutoIt.gen
SkyhighBehavesLike.Win32.Yahlover.tc
McAfeeW32/Autorun.worm.f
MalwarebytesGeneric.Malware.AI.DDS
ZillyaWorm.Autorun.Win32.81047
SangforSuspicious.Win32.Save.ins
K7AntiVirusEmailWorm ( 000a297b1 )
AlibabaTrojan:Win32/Starter.ali2000005
K7GWEmailWorm ( 000a297b1 )
Cybereasonmalicious.a9b3a1
BitDefenderThetaAI:Packer.44866B6B18
VirITTrojan.Win32.Scar.MU
SymantecW32.Imaut
ESET-NOD32a variant of Win32/Yuner.B
APEXMalicious
TrendMicro-HouseCallWORM_SOHAND.SM
ClamAVWin.Trojan.Autoit-73
KasperskyIM-Worm.Win32.Sohanad.pw
BitDefenderGen:Trojan.Heur.AutoIT.2
NANO-AntivirusTrojan.Win32.Sohanad.rkwsk
SUPERAntiSpywareWorm.Nuquel
AvastWin32:AutoIt-ALB [Trj]
TencentWorm.Win32.AutoRun.f
TACHYONWorm/W32.AutoIt.1978368
EmsisoftGen:Trojan.Heur.AutoIT.2 (B)
BaiduWin32.Worm.Sohanad.az
F-SecurePrivacyRisk.SPR/Spy.Ardamax.J.9
DrWebWin32.HLLW.Autoruner.5517
VIPREGen:Trojan.Heur.AutoIT.2
TrendMicroWORM_SOHAND.SM
Trapminemalicious.moderate.ml.score
SophosMal/Drpr-B
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Generic.bgqzb
GoogleDetected
AviraTR/Patched.Ren.Gen
VaristW32/AutoIt.AY.gen!Eldorado
KingsoftWin32.HeurC.KVM007.a
MicrosoftWorm:Win32/Nuqel.Z
XcitiumWorm.Win32.AutoIt.~N4@1mcph4
ArcabitTrojan.Heur.AutoIT.2
ZoneAlarmIM-Worm.Win32.Sohanad.pw
GDataGen:Trojan.Heur.AutoIT.2
CynetMalicious (score: 100)
AhnLab-V3Worm/Win32.AutoIt.R2219
VBA32Trojan-Downloader.Autoit.gen
ALYacGen:Trojan.Heur.AutoIT.2
MAXmalware (ai score=100)
Cylanceunsafe
PandaTrj/Autoit.gen
RisingTrojan.Win32.Autoit.esn (CLASSIC)
YandexWorm.AutoIt.VS
IkarusWorm.Win32.AutoRun
MaxSecureTrojan.Malware.1502990.susgen
FortinetW32/SOHAND.SM!worm
AVGWin32:AutoIt-ALB [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)
alibabacloudWorm[im]:Win/Yuner.B

How to remove Worm:Win32/Nuqel.Z?

Worm:Win32/Nuqel.Z removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment