Categories: Worm

Worm:Win32/Nuqel.AE removal tips

The Worm:Win32/Nuqel.AE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Nuqel.AE virus can do?

  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Worm:Win32/Nuqel.AE?


File Info:

crc32: 7F9EACB5md5: e05e288dab54ac8bb88e6fb86ffa84e3name: E05E288DAB54AC8BB88E6FB86FFA84E3.mlwsha1: b4470b303f73ee66ba815a603d30963c102fb80asha256: 85a6e0834d28a30ed6a50b193e538b72510332b6eb70bdc6085de1dbaeefa45asha512: 973679d09c7ebbec02625176f5d82887bbf728ef007b538f5cdddfde6dc3f52fb69d8d136b47f1acad7e6d1334833d90ca5731ffe0e84583c15681c818342abcssdeep: 12288:s3TdtLW5WIj1YSSdFxXbxc+eVzjSPo4V7wfPgMStxr38icpHJvr16tH:WDsj1dEH/6ajpL38VpvrwtHtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Worm:Win32/Nuqel.AE also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Win32.HLLM.Generic.957
ClamAV Win.Trojan.Siggen-2
CAT-QuickHeal Worm.Autoit.Sohanad.S
McAfee W32/Yahlover.worm.d
Cylance Unsafe
VIPRE Worm.Win32.Nuqel.z (v)
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 003fb7871 )
BitDefender Win32.Worm.Sohanad.NBN
K7GW Trojan ( 003fb7871 )
Cybereason malicious.dab54a
Arcabit Win32.Worm.Sohanad.NBN
BitDefenderTheta AI:Packer.7DAF68211D
Cyren W32/Trojan.GEGQ-3036
Symantec Trojan Horse
Zoner Worm.Win32.27008
TrendMicro-HouseCall WORM_OTOIT.SMT
Cynet Malicious (score: 100)
Kaspersky Worm.Win32.AutoRun.dtbv
NANO-Antivirus Trojan.Win32.AutoRun.hcfwq
SUPERAntiSpyware Trojan.Agent/Gen-AutoIt
MicroWorld-eScan Win32.Worm.Sohanad.NBN
Avast Win32:Evo-gen [Susp]
Rising Malware.Heuristic!ET#100% (RDMK:cmRtazoJhWABIrF7v+3t3STb3Kqp)
Ad-Aware Win32.Worm.Sohanad.NBN
Sophos ML/PE-A + W32/Imaut-H
Comodo TrojWare.Win32.Trojan.Autoit.ci0@1d9esh
F-Secure IM-Worm:W32/Sohanad.HM
Baidu Win32.Worm.Sohanad.x
Zillya Worm.AutoRun.Win32.136335
TrendMicro WORM_OTOIT.SMT
McAfee-GW-Edition BehavesLike.Win32.Dropper.cc
FireEye Generic.mg.e05e288dab54ac8b
Emsisoft Win32.Worm.Sohanad.NBN (B)
Ikarus Trojan.Win32.Rozena
Jiangmin TrojanDownloader.Delf.pdi
MaxSecure Win.MxResIcn.Heur.Gen
Avira TR/AutoIt.CI.14
Antiy-AVL Worm/Win32.AutoRun.dtbv
Gridinsoft Malware.Win32.Pack.12408!se
Microsoft Worm:Win32/Nuqel.AE
ViRobot Worm.Win32.A.IM-Sohanad.511488
ZoneAlarm Worm.Win32.AutoRun.dtbv
GData Win32.Worm.Sohanad.NBN
AhnLab-V3 HEUR/Fakon.mwf.X1381
Acronis suspicious
VBA32 Worm.Autorun
ALYac Win32.Worm.Sohanad.NBN
MAX malware (ai score=82)
Malwarebytes Generic.Trojan.Malicious.DDS
APEX Malicious
ESET-NOD32 Win32/Sohanad.NGN
Tencent Worm.Win32.Autorun.aao
Yandex Trojan.GenAsa!23FJzoLdme0
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_100%
Fortinet W32/Autorun.HNW!tr
AVG Win32:Evo-gen [Susp]
Panda Generic Suspicious
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 Worm.Win32.FakeFolder.BV

How to remove Worm:Win32/Nuqel.AE?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

About “TrojanDownloader:Win32/Seimon.D” infection

The TrojanDownloader:Win32/Seimon.D is considered dangerous by lots of security experts. When this infection is active,…

16 mins ago

VHO:Trojan.Win32.Copak.cpulx removal tips

The VHO:Trojan.Win32.Copak.cpulx is considered dangerous by lots of security experts. When this infection is active,…

16 mins ago

Virus:Win32/Jadtre.B information

The Virus:Win32/Jadtre.B is considered dangerous by lots of security experts. When this infection is active,…

20 mins ago

Generic.Dialer.067D8B6E (file analysis)

The Generic.Dialer.067D8B6E is considered dangerous by lots of security experts. When this infection is active,…

26 mins ago

How to remove “Trojan:Win32/Vbclone.RPX!MTB”?

The Trojan:Win32/Vbclone.RPX!MTB is considered dangerous by lots of security experts. When this infection is active,…

30 mins ago

Malware.AI.2511406519 removal tips

The Malware.AI.2511406519 is considered dangerous by lots of security experts. When this infection is active,…

32 mins ago