Worm

Worm:Win32/Hamweq.A removal

Malware Removal

The Worm:Win32/Hamweq.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Hamweq.A virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the shellcode patterns malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Worm:Win32/Hamweq.A?


File Info:

name: 90F42C23B35304D153E5.mlw
path: /opt/CAPEv2/storage/binaries/e26c12ffd351cbb0e7156c12a5f7b153177fb282ad320d8845cb9f0da15a1624
crc32: 036C240B
md5: 90f42c23b35304d153e563101c88fa88
sha1: efba6d6ff88be598cf1164fc9ff9f1bfbf812128
sha256: e26c12ffd351cbb0e7156c12a5f7b153177fb282ad320d8845cb9f0da15a1624
sha512: 6a632863f0b45e1d7a74e7a4d0a929814742b3b2696d57162faa4f6626c1a345fe7449174e5c215d7e0ed88bb0cc5db78aad6ea5f26cf4feed317fd44ebbf98c
ssdeep: 192:yJLPTCh13Ata1DcetbQhoB/twi1oyne5okipR8EWx5VRtTwZxf1I/Tzoz0ZY6yN3:IPTNae0/6i1rtA5b9ie/Tzoc+3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T179437B1E9E130863E6848C7687C116D65FFE9D273193B0BFDF460094A5C1A6E64E2CFA
sha3_384: a94ac5a7569908912c6903ed9a7ef1bda7de1e71f527e2bd9cda7a2a7c12a185650b53e61762aa7b58ead5fbc822b0a7
ep_bytes: 558bec6aff6870204000680018400064
timestamp: 2009-08-29 04:10:04

Version Info:

0: [No Data]

Worm:Win32/Hamweq.A also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanWin32.Virtob.Gen.12.Dam
FireEyeGeneric.mg.90f42c23b35304d1
CAT-QuickHealWorm.Hamweq.DD
SkyhighBehavesLike.Win32.Infected.qz
McAfeeBackDoor-EYT
Cylanceunsafe
VIPREWin32.Virtob.Gen.12.Dam
SangforSuspicious.Win32.Save.ins
AlibabaBackdoor:Win32/Obfuscator.76afd150
Cybereasonmalicious.3b3530
BitDefenderThetaAI:FileInfector.C2A5779617
VirITBackdoor.Win32.Floder.CV
SymantecBackdoor.Trojan
Elasticmalicious (high confidence)
ESET-NOD32Win32/AutoRun.KS
APEXMalicious
TrendMicro-HouseCallTROJ_AUTORUN_00000dd.TOMA
ClamAVWin.Trojan.Agent-635508
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderWin32.Virtob.Gen.12.Dam
NANO-AntivirusTrojan.Win32.AutoRun.fiiwxu
AvastWin32:Vitro [Inf]
TencentMalware.Win32.Gencirc.10b288bc
TACHYONBackdoor/W32.Floder.57344.C
EmsisoftWin32.Virtob.Gen.12.Dam (B)
F-SecureTrojan.TR/Obfuscate.PQ.144
DrWebBackDoor.Siggen.35213
ZillyaBackdoor.Floder.Win32.1032
TrendMicroMal_Otorun-15
SophosMal/Inject-CEE
SentinelOneStatic AI – Malicious PE
JiangminBackdoor/Floder.aa
GoogleDetected
AviraTR/Obfuscate.PQ.144
VaristW32/S-9d312d82!Eldorado
Antiy-AVLTrojan/Win32.AGeneric
KingsoftWin32.Trojan.Generic.a
MicrosoftWorm:Win32/Hamweq.A
XcitiumTrojWare.Win32.Downloader.AutoRun.A@4prfxx
ArcabitWin32.Virtob.Gen.12.Dam
ViRobotBackdoor.Win32.A.Floder.28672.D
ZoneAlarmHEUR:Backdoor.Win32.Generic
GDataWin32.Virtob.Gen.12.Dam
CynetMalicious (score: 100)
AhnLab-V3Backdoor/Win32.Floder.R9275
VBA32Malware-Cryptor.Dzirvan
MAXmalware (ai score=100)
MalwarebytesGeneric.Malware.AI.DDS
PandaW32/P2PWorm.PW
ZonerTrojan.Win32.2366
RisingTrojan.Win32.Fednu.tkp (CLASSIC)
YandexTrojan.GenAsa!69iXS059S9I
IkarusBackdoor.Win32.Floder
MaxSecureTrojan.Malware.7175197.susgen
FortinetW32/Virut.CE
AVGWin32:Vitro [Inf]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (D)
alibabacloudBackdoor:Win/AutoRun.KS

How to remove Worm:Win32/Hamweq.A?

Worm:Win32/Hamweq.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment