Categories: Worm

Should I remove “Worm:Win32/Nuqel.BE”?

The Worm:Win32/Nuqel.BE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Nuqel.BE virus can do?

  • Reads data out of its own binary image
  • Attempts to modify Internet Explorer’s start page
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself

How to determine Worm:Win32/Nuqel.BE?


File Info:

crc32: 775E8677md5: 9dc49d92855dc60cd6e0205a8a8a9a00name: 9DC49D92855DC60CD6E0205A8A8A9A00.mlwsha1: 3055f05e8d7b2531bf0d833205228aff562b459csha256: bcaa5a546fa5e89d14965d2c039b1affa444de2b5df2939e3d0e263f76ae744asha512: dedab2078f9febee1e8d6a5ba436845803d1d5d080fae8dae92fb782c8baa99c9eb6789f939cfb4bd64ddc2ca44034fb30a19282651ac29fc67f8e0ad7fa8355ssdeep: 6144:fYZTNk3D6LyUXwLLk+cR3qh0GQ43VJRD0ew+/UO85jXdeq1Yq:fSNC80I+cR3R03VseuO850type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

CompiledScript: AutoIt v3 Script : 3, 2, 12, 0FileVersion: 3, 2, 12, 0FileDescription: Translation: 0x0809 0x04b0

Worm:Win32/Nuqel.BE also known as:

Bkav W32.FuerboosBM.Trojan
K7AntiVirus Trojan ( 003fb7871 )
Elastic malicious (high confidence)
DrWeb Win32.HLLW.Autoruner1.54163
Cynet Malicious (score: 100)
CAT-QuickHeal Worm.Sohanad.AQ4
ALYac Gen:Trojan.Heur.BmLfrn1K@Vlib
Cylance Unsafe
Zillya Worm.AutoitGen.Win32.1063
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/Starter.ali2000005
K7GW Trojan ( 003fb7871 )
Cybereason malicious.2855dc
Baidu Win32.Worm.Generic.d
Cyren W32/Trojan.GPWQ-0777
Symantec W32.Imaut.E
ESET-NOD32 Win32/Autoit.FJ
Zoner Trojan.Win32.Autoit.31053
APEX Malicious
Avast Win32:Evo-gen [Susp]
ClamAV Win.Worm.Autorun-313
Kaspersky Worm.Win32.AutoIt.dn
BitDefender Gen:Trojan.Heur.BmLfrn1K@Vlib
NANO-Antivirus Trojan.Script.AutoIt.dcpaxn
ViRobot Worm.Win32.AutoIt.265927
MicroWorld-eScan Gen:Trojan.Heur.BmLfrn1K@Vlib
Ad-Aware Gen:Trojan.Heur.BmLfrn1K@Vlib
Sophos Mal/Generic-R + Mal/Sohana-A
Comodo Virus.Win32.Virut.CE@1fhkga
BitDefenderTheta AI:Packer.4F03E64F1D
VIPRE Virus.Win32.Sality.atbh (v)
TrendMicro WORM_SOHANAD.ILA
McAfee-GW-Edition BehavesLike.Win32.Generic.gh
FireEye Generic.mg.9dc49d92855dc60c
Emsisoft Gen:Trojan.Heur.BmLfrn1K@Vlib (B)
SentinelOne Static AI – Malicious PE
Jiangmin Win32/HLLP.Kuku.poly2
Avira TR/Dropper.Gen
Antiy-AVL Trojan/Generic.ASCommon.11C
Kingsoft Win32.Heur.KVM007.a.(kcloud)
Microsoft Worm:Win32/Nuqel.BE
Arcabit Trojan.Heur.EA38B7
AegisLab Worm.Win32.AutoIt.mC7K
GData Win32.Virus.Sality.A
AhnLab-V3 HEUR/Fakon.mwf.X1381
Acronis suspicious
McAfee W32/YahLover.worm.gen.b
MAX malware (ai score=86)
VBA32 Worm.AutoIt
Malwarebytes Sality.Virus.FileInfector.DDS
Panda Trj/CI.A
TrendMicro-HouseCall WORM_SOHANAD.ILA
Rising Trojan.DL.Win32.Undef.cqz (CLASSIC)
Yandex Trojan.DR.Agent.OIDA
Ikarus Worm.Win32.AutoIt
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/AutoIt.FJ!worm
AVG Win32:Evo-gen [Susp]
Paloalto generic.ml

How to remove Worm:Win32/Nuqel.BE?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

Win32.Worm.Viking.NCO (B) removal

The Win32.Worm.Viking.NCO (B) is considered dangerous by lots of security experts. When this infection is…

4 mins ago

Generic.Dacic.94CCEEA9.A.512EF93D (B) removal tips

The Generic.Dacic.94CCEEA9.A.512EF93D (B) is considered dangerous by lots of security experts. When this infection is…

9 mins ago

About “Generic.Dacic.8952383F.A.D38CAD9C” infection

The Generic.Dacic.8952383F.A.D38CAD9C is considered dangerous by lots of security experts. When this infection is active,…

9 mins ago

About “Trojan-Spy.Win32.Zbot.zruy” infection

The Trojan-Spy.Win32.Zbot.zruy is considered dangerous by lots of security experts. When this infection is active,…

26 mins ago

Worm.Win32.Vobfus.efrj removal guide

The Worm.Win32.Vobfus.efrj is considered dangerous by lots of security experts. When this infection is active,…

30 mins ago

Trojan.Win32.Agent.xbocbt removal tips

The Trojan.Win32.Agent.xbocbt is considered dangerous by lots of security experts. When this infection is active,…

36 mins ago