Categories: Worm

Worm:Win32/Nuqel.Z removal guide

The Worm:Win32/Nuqel.Z is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Nuqel.Z virus can do?

  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Binary file triggered YARA rule
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Attempts to disable or modify Explorer Folder Options
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Worm:Win32/Nuqel.Z?


File Info:

name: 59741E8A9B3A11980FF3.mlwpath: /opt/CAPEv2/storage/binaries/fe0c5fc6cd5629f619416a7e36b58e8810f074643ae327079b783387d69280e8crc32: 9FE8C071md5: 59741e8a9b3a11980ff3cabac79b5f39sha1: 07ca6c37aaefa8ef8333ecf3be6fb1d68a73d375sha256: fe0c5fc6cd5629f619416a7e36b58e8810f074643ae327079b783387d69280e8sha512: 202db54463432a39b8be737738d4ca2077667406e7dc6a87aa36c7ac3190a7cd1b7dd225f17ebc9f78832827208d22320f333a370fe26bb42178bcf59163a0cdssdeep: 49152:9eJfAJGpLD0+kyiJvJ5ksv+OqqCdnbL5S3yCNZC:9eVAJUgLyiX5tmOMV/+bnCtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F695011372E1B1F1D86915F50F67937557F97C306A36AE0763D43E2B2A311A0AA3A323sha3_384: ebf329a59b2a8bce6f7f6127269f74137eba1e1b4fef998e20c253ccce5433fec6d370f9008dfa32342c46ee29baef4bep_bytes: e858b10000e917feffffb8bbfa4500a3timestamp: 2007-11-24 18:03:08

Version Info:

FileDescription: FileVersion: 3, 2, 10, 0CompiledScript: AutoIt v3 Script : 3, 2, 10, 0Translation: 0x0809 0x04b0

Worm:Win32/Nuqel.Z also known as:

Bkav W32.AutoItQKA.Heur
Lionic Worm.Win32.Sohanad.q!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Trojan.Heur.AutoIT.2
FireEye Generic.mg.59741e8a9b3a1198
CAT-QuickHeal Trojan.AutoIt.gen
Skyhigh BehavesLike.Win32.Yahlover.tc
McAfee W32/Autorun.worm.f
Malwarebytes Generic.Malware.AI.DDS
Zillya Worm.Autorun.Win32.81047
Sangfor Suspicious.Win32.Save.ins
K7AntiVirus EmailWorm ( 000a297b1 )
Alibaba Trojan:Win32/Starter.ali2000005
K7GW EmailWorm ( 000a297b1 )
Cybereason malicious.a9b3a1
BitDefenderTheta AI:Packer.44866B6B18
VirIT Trojan.Win32.Scar.MU
Symantec W32.Imaut
ESET-NOD32 a variant of Win32/Yuner.B
APEX Malicious
TrendMicro-HouseCall WORM_SOHAND.SM
ClamAV Win.Trojan.Autoit-73
Kaspersky IM-Worm.Win32.Sohanad.pw
BitDefender Gen:Trojan.Heur.AutoIT.2
NANO-Antivirus Trojan.Win32.Sohanad.rkwsk
SUPERAntiSpyware Worm.Nuquel
Avast Win32:AutoIt-ALB [Trj]
Tencent Worm.Win32.AutoRun.f
TACHYON Worm/W32.AutoIt.1978368
Emsisoft Gen:Trojan.Heur.AutoIT.2 (B)
Baidu Win32.Worm.Sohanad.az
F-Secure PrivacyRisk.SPR/Spy.Ardamax.J.9
DrWeb Win32.HLLW.Autoruner.5517
VIPRE Gen:Trojan.Heur.AutoIT.2
TrendMicro WORM_SOHAND.SM
Trapmine malicious.moderate.ml.score
Sophos Mal/Drpr-B
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Generic.bgqzb
Google Detected
Avira TR/Patched.Ren.Gen
Varist W32/AutoIt.AY.gen!Eldorado
Kingsoft Win32.HeurC.KVM007.a
Microsoft Worm:Win32/Nuqel.Z
Xcitium Worm.Win32.AutoIt.~N4@1mcph4
Arcabit Trojan.Heur.AutoIT.2
ZoneAlarm IM-Worm.Win32.Sohanad.pw
GData Gen:Trojan.Heur.AutoIT.2
Cynet Malicious (score: 100)
AhnLab-V3 Worm/Win32.AutoIt.R2219
VBA32 Trojan-Downloader.Autoit.gen
ALYac Gen:Trojan.Heur.AutoIT.2
MAX malware (ai score=100)
Cylance unsafe
Panda Trj/Autoit.gen
Rising Trojan.Win32.Autoit.esn (CLASSIC)
Yandex Worm.AutoIt.VS
Ikarus Worm.Win32.AutoRun
MaxSecure Trojan.Malware.1502990.susgen
Fortinet W32/SOHAND.SM!worm
AVG Win32:AutoIt-ALB [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)
alibabacloud Worm[im]:Win/Yuner.B

How to remove Worm:Win32/Nuqel.Z?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 days ago