Worm

Should I remove “Worm:Win32/Nuqel.BJ”?

Malware Removal

The Worm:Win32/Nuqel.BJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Nuqel.BJ virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Worm:Win32/Nuqel.BJ?


File Info:

name: 1670224C3444EB9F0E1A.mlw
path: /opt/CAPEv2/storage/binaries/529e9fdbf3a21ece2e6c8f4ccfd41c64143124432971ea2dc4fa27310b4386b8
crc32: 420720AA
md5: 1670224c3444eb9f0e1af1795363ef52
sha1: 7e0304f9db1b761e0848240368a966ed28684df7
sha256: 529e9fdbf3a21ece2e6c8f4ccfd41c64143124432971ea2dc4fa27310b4386b8
sha512: 90ecdcc1d71d8d474895269ced0fd9c619ad961b85b59ef17c4f544ea2035505a1b9e93b07c768f169187be065e08953de2947f9ff2cbf58770f89e10753060a
ssdeep: 6144:8uMJWY+qaHEQCcYfSBYJbQCjRcqESEgm6AnJG6Evy:8+YcUc6SBLLTSEgBAnJG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B055224C1DD2E6DAD92B2772BBDA0E6839045BD769D431AE0709402F3D1A3DCD8668A2
sha3_384: 03d83029958b102c2ee7c6c3c639bcf16d1213d75dabde9dc07a10332bdb2a9c41ce1de54db540fd758fdf60c8348946
ep_bytes: 5496a3101140a211035052bfdf0eb91c
timestamp: 2007-09-10 14:57:50

Version Info:

0: [No Data]

Worm:Win32/Nuqel.BJ also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.muDH
Elasticmalicious (moderate confidence)
MicroWorld-eScanAIT:Trojan.Nymeria.2383
ClamAVWin.Worm.Autoit-7475258-0
FireEyeGeneric.mg.1670224c3444eb9f
CAT-QuickHealWorm.AUTOIT.Nuqel.A
ALYacAIT:Trojan.Nymeria.2383
MalwarebytesGeneric.Malware.AI.DDS
VIPREAIT:Trojan.Nymeria.2383
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004bcce41 )
AlibabaWorm:Win32/Nuqel.f575149a
K7GWTrojan ( 004bcce41 )
Cybereasonmalicious.c3444e
BaiduWin32.Worm.Sohanad.bg
VirITTrojan.Win32.Autoit.ZU
CyrenW32/AutoIt.AU.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
CynetMalicious (score: 100)
KasperskyWorm.Win32.AutoIt.ai
BitDefenderAIT:Trojan.Nymeria.2383
NANO-AntivirusTrojan.Win32.AutoIt.cyogeg
AvastWin32:Agent-ADIJ [Trj]
TencentMalware.Win32.Gencirc.13ed1b12
SophosMal/Generic-S
F-SecureWorm.WORM/AutoIt.AI
ZillyaWorm.Autoit.Win32.2
TrendMicroTROJ_GEN.R002C0DHP23
McAfee-GW-EditionBehavesLike.Win32.Generic.tz
Trapminemalicious.high.ml.score
EmsisoftAIT:Trojan.Nymeria.2383 (B)
IkarusWorm.Win32.AutoIt
GDataWin32.Trojan.PSE.RYYJMQ
JiangminTrojan/Agent.dvbe
AviraWORM/AutoIt.AI
XcitiumPacked.Win32.MUPX.Gen@24tbus
ArcabitAIT:Trojan.Nymeria.D94F [many]
ViRobotTrojan.Win.Z.Autoit.1366801
ZoneAlarmWorm.Win32.AutoIt.ai
MicrosoftWorm:Win32/Nuqel.BJ
GoogleDetected
AhnLab-V3Worm/Win.Nuqel.R549849
MAXmalware (ai score=88)
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0DHP23
RisingWorm.Nuqel!8.156 (TFE:4:TzSdWZH74dO)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.101478004.susgen
FortinetW32/Generic.AC.3D14!tr
BitDefenderThetaGen:NN.ZexaF.36662.tnZ@aOa8TZ
AVGWin32:Agent-ADIJ [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Worm:Win32/Nuqel.BJ?

Worm:Win32/Nuqel.BJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment