Worm

Worm:Win32/Nuqel.AE removal tips

Malware Removal

The Worm:Win32/Nuqel.AE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Nuqel.AE virus can do?

  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Worm:Win32/Nuqel.AE?


File Info:

crc32: 7F9EACB5
md5: e05e288dab54ac8bb88e6fb86ffa84e3
name: E05E288DAB54AC8BB88E6FB86FFA84E3.mlw
sha1: b4470b303f73ee66ba815a603d30963c102fb80a
sha256: 85a6e0834d28a30ed6a50b193e538b72510332b6eb70bdc6085de1dbaeefa45a
sha512: 973679d09c7ebbec02625176f5d82887bbf728ef007b538f5cdddfde6dc3f52fb69d8d136b47f1acad7e6d1334833d90ca5731ffe0e84583c15681c818342abc
ssdeep: 12288:s3TdtLW5WIj1YSSdFxXbxc+eVzjSPo4V7wfPgMStxr38icpHJvr16tH:WDsj1dEH/6ajpL38VpvrwtH
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Worm:Win32/Nuqel.AE also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebWin32.HLLM.Generic.957
ClamAVWin.Trojan.Siggen-2
CAT-QuickHealWorm.Autoit.Sohanad.S
McAfeeW32/Yahlover.worm.d
CylanceUnsafe
VIPREWorm.Win32.Nuqel.z (v)
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 003fb7871 )
BitDefenderWin32.Worm.Sohanad.NBN
K7GWTrojan ( 003fb7871 )
Cybereasonmalicious.dab54a
ArcabitWin32.Worm.Sohanad.NBN
BitDefenderThetaAI:Packer.7DAF68211D
CyrenW32/Trojan.GEGQ-3036
SymantecTrojan Horse
ZonerWorm.Win32.27008
TrendMicro-HouseCallWORM_OTOIT.SMT
CynetMalicious (score: 100)
KasperskyWorm.Win32.AutoRun.dtbv
NANO-AntivirusTrojan.Win32.AutoRun.hcfwq
SUPERAntiSpywareTrojan.Agent/Gen-AutoIt
MicroWorld-eScanWin32.Worm.Sohanad.NBN
AvastWin32:Evo-gen [Susp]
RisingMalware.Heuristic!ET#100% (RDMK:cmRtazoJhWABIrF7v+3t3STb3Kqp)
Ad-AwareWin32.Worm.Sohanad.NBN
SophosML/PE-A + W32/Imaut-H
ComodoTrojWare.Win32.Trojan.Autoit.ci0@1d9esh
F-SecureIM-Worm:W32/Sohanad.HM
BaiduWin32.Worm.Sohanad.x
ZillyaWorm.AutoRun.Win32.136335
TrendMicroWORM_OTOIT.SMT
McAfee-GW-EditionBehavesLike.Win32.Dropper.cc
FireEyeGeneric.mg.e05e288dab54ac8b
EmsisoftWin32.Worm.Sohanad.NBN (B)
IkarusTrojan.Win32.Rozena
JiangminTrojanDownloader.Delf.pdi
MaxSecureWin.MxResIcn.Heur.Gen
AviraTR/AutoIt.CI.14
Antiy-AVLWorm/Win32.AutoRun.dtbv
GridinsoftMalware.Win32.Pack.12408!se
MicrosoftWorm:Win32/Nuqel.AE
ViRobotWorm.Win32.A.IM-Sohanad.511488
ZoneAlarmWorm.Win32.AutoRun.dtbv
GDataWin32.Worm.Sohanad.NBN
AhnLab-V3HEUR/Fakon.mwf.X1381
Acronissuspicious
VBA32Worm.Autorun
ALYacWin32.Worm.Sohanad.NBN
MAXmalware (ai score=82)
MalwarebytesGeneric.Trojan.Malicious.DDS
APEXMalicious
ESET-NOD32Win32/Sohanad.NGN
TencentWorm.Win32.Autorun.aao
YandexTrojan.GenAsa!23FJzoLdme0
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_100%
FortinetW32/Autorun.HNW!tr
AVGWin32:Evo-gen [Susp]
PandaGeneric Suspicious
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Worm.Win32.FakeFolder.BV

How to remove Worm:Win32/Nuqel.AE?

Worm:Win32/Nuqel.AE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment