Categories: Worm

Worm:Win32/Hamweq.A removal

The Worm:Win32/Hamweq.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Hamweq.A virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the shellcode patterns malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Worm:Win32/Hamweq.A?


File Info:

name: 90F42C23B35304D153E5.mlwpath: /opt/CAPEv2/storage/binaries/e26c12ffd351cbb0e7156c12a5f7b153177fb282ad320d8845cb9f0da15a1624crc32: 036C240Bmd5: 90f42c23b35304d153e563101c88fa88sha1: efba6d6ff88be598cf1164fc9ff9f1bfbf812128sha256: e26c12ffd351cbb0e7156c12a5f7b153177fb282ad320d8845cb9f0da15a1624sha512: 6a632863f0b45e1d7a74e7a4d0a929814742b3b2696d57162faa4f6626c1a345fe7449174e5c215d7e0ed88bb0cc5db78aad6ea5f26cf4feed317fd44ebbf98cssdeep: 192:yJLPTCh13Ata1DcetbQhoB/twi1oyne5okipR8EWx5VRtTwZxf1I/Tzoz0ZY6yN3:IPTNae0/6i1rtA5b9ie/Tzoc+3type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T179437B1E9E130863E6848C7687C116D65FFE9D273193B0BFDF460094A5C1A6E64E2CFAsha3_384: a94ac5a7569908912c6903ed9a7ef1bda7de1e71f527e2bd9cda7a2a7c12a185650b53e61762aa7b58ead5fbc822b0a7ep_bytes: 558bec6aff6870204000680018400064timestamp: 2009-08-29 04:10:04

Version Info:

0: [No Data]

Worm:Win32/Hamweq.A also known as:

Bkav W32.AIDetectMalware
MicroWorld-eScan Win32.Virtob.Gen.12.Dam
FireEye Generic.mg.90f42c23b35304d1
CAT-QuickHeal Worm.Hamweq.DD
Skyhigh BehavesLike.Win32.Infected.qz
McAfee BackDoor-EYT
Cylance unsafe
VIPRE Win32.Virtob.Gen.12.Dam
Sangfor Suspicious.Win32.Save.ins
Alibaba Backdoor:Win32/Obfuscator.76afd150
Cybereason malicious.3b3530
BitDefenderTheta AI:FileInfector.C2A5779617
VirIT Backdoor.Win32.Floder.CV
Symantec Backdoor.Trojan
Elastic malicious (high confidence)
ESET-NOD32 Win32/AutoRun.KS
APEX Malicious
TrendMicro-HouseCall TROJ_AUTORUN_00000dd.TOMA
ClamAV Win.Trojan.Agent-635508
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Win32.Virtob.Gen.12.Dam
NANO-Antivirus Trojan.Win32.AutoRun.fiiwxu
Avast Win32:Vitro [Inf]
Tencent Malware.Win32.Gencirc.10b288bc
TACHYON Backdoor/W32.Floder.57344.C
Emsisoft Win32.Virtob.Gen.12.Dam (B)
F-Secure Trojan.TR/Obfuscate.PQ.144
DrWeb BackDoor.Siggen.35213
Zillya Backdoor.Floder.Win32.1032
TrendMicro Mal_Otorun-15
Sophos Mal/Inject-CEE
SentinelOne Static AI – Malicious PE
Jiangmin Backdoor/Floder.aa
Google Detected
Avira TR/Obfuscate.PQ.144
Varist W32/S-9d312d82!Eldorado
Antiy-AVL Trojan/Win32.AGeneric
Kingsoft Win32.Trojan.Generic.a
Microsoft Worm:Win32/Hamweq.A
Xcitium TrojWare.Win32.Downloader.AutoRun.A@4prfxx
Arcabit Win32.Virtob.Gen.12.Dam
ViRobot Backdoor.Win32.A.Floder.28672.D
ZoneAlarm HEUR:Backdoor.Win32.Generic
GData Win32.Virtob.Gen.12.Dam
Cynet Malicious (score: 100)
AhnLab-V3 Backdoor/Win32.Floder.R9275
VBA32 Malware-Cryptor.Dzirvan
MAX malware (ai score=100)
Malwarebytes Generic.Malware.AI.DDS
Panda W32/P2PWorm.PW
Zoner Trojan.Win32.2366
Rising Trojan.Win32.Fednu.tkp (CLASSIC)
Yandex Trojan.GenAsa!69iXS059S9I
Ikarus Backdoor.Win32.Floder
MaxSecure Trojan.Malware.7175197.susgen
Fortinet W32/Virut.CE
AVG Win32:Vitro [Inf]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_90% (D)
alibabacloud Backdoor:Win/AutoRun.KS

How to remove Worm:Win32/Hamweq.A?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago