Worm

Worm:Win32/Wecykler.A removal guide

Malware Removal

The Worm:Win32/Wecykler.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Wecykler.A virus can do?

  • At least one process apparently crashed during execution
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Arabic (Qatar)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Likely virus infection of existing system binary
  • Creates a copy of itself
  • Attempts to modify Explorer settings to prevent file extensions from being displayed
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine Worm:Win32/Wecykler.A?


File Info:

name: C24B5BF27A20E45B60B3.mlw
path: /opt/CAPEv2/storage/binaries/5382e192b2dcede83cb943b61a4fe7dc751c1df137cf879f5ebd3bc8033945dd
crc32: 9FC39924
md5: c24b5bf27a20e45b60b3684f3d88f854
sha1: ecfdb8ea404f76608ec9d2ff10fd365049e79107
sha256: 5382e192b2dcede83cb943b61a4fe7dc751c1df137cf879f5ebd3bc8033945dd
sha512: 5a70e5aa3ec3ac4a119c87ad11a241a88267ac87a0ca1bdbcaf1620936555bd62a4e977ac80beb98c12b32d69db9f5ad6ee7b9351a06b806e56addd2e07a4f16
ssdeep: 3072:VtNkGSGtGSGOGOGlGln+VDYUm8ClX0kUb+16H6b5p8I0yH/JN8HOWShM+Lia27:VYbELf/MRhcWdi5pV/JNWOVhM
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T121943B467227E1E4E42C8836551331F61BCE5CB26E0FAE267158BF3738721D46E19A3B
sha3_384: 3f38fbd7146e575f57309dc968ea062b2ce80c401ef04cdca091e024d4a9c84adcb9e3e3334d1619a2fa9eeb3445554f
ep_bytes: e8ae030000e936fdffff558bec81ec28
timestamp: 2010-02-14 06:46:07

Version Info:

0: [No Data]

Worm:Win32/Wecykler.A also known as:

BkavW32.AIDetect.malware1
MicroWorld-eScanWin32.Worm.Autorun.VN
FireEyeGeneric.mg.c24b5bf27a20e45b
CAT-QuickHealWorm.Autorun.WT
ALYacWin32.Worm.Autorun.VN
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusEmailWorm ( 003ed5a11 )
K7GWEmailWorm ( 003ed5a11 )
Cybereasonmalicious.27a20e
BaiduWin32.Worm.Agent.as
VirITWorm.Win32.Generic.BDKN
CyrenW32/AutoRun.S.gen!Eldorado
SymantecW32.SillyFDC
Elasticmalicious (high confidence)
ESET-NOD32Win32/AutoRun.Agent.VS
APEXMalicious
ClamAVWin.Trojan.VB-73727
KasperskyWorm.Win32.AutoRun.hfp
BitDefenderWin32.Worm.Autorun.VN
NANO-AntivirusTrojan.Win32.Autoruner1.csgwlt
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
AvastWin32:Vitro [Inf]
TencentMalware.Win32.Gencirc.10b0fafd
Ad-AwareWin32.Worm.Autorun.VN
SophosML/PE-A
ComodoTrojWare.Win32.Autorun.KVS@4uwbxy
DrWebTrojan.MulDrop6.39712
ZillyaWorm.Autorun.Win32.81673
TrendMicroWORM_OTORUN.SMXY
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.gm
Trapminemalicious.high.ml.score
EmsisoftWin32.Worm.Autorun.VN (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Worm.Autorun.VN
JiangminWorm/AutoRun.uuv
WebrootW32.Autorun.Gen
AviraWORM/Autorun.hfp
ArcabitWin32.Worm.Autorun.VN
ViRobotWorm.Win32.Autorun.523008
MicrosoftWorm:Win32/Wecykler.A
CynetMalicious (score: 100)
AhnLab-V3HEUR/Fakon.mwf.X1381
McAfeeW32/Autorun.worm.gp
MAXmalware (ai score=89)
VBA32Worm.AutoRun.Silly
MalwarebytesGeneric.Trojan.Malicious.DDS
TrendMicro-HouseCallWORM_OTORUN.SMXY
RisingWorm.VobfusEx!1.99DF (CLASSIC)
YandexTrojan.GenAsa!5EoB9syaogc
IkarusWorm.Win32.AutoRun
MaxSecureWorm.W32.AutoRun.hfp
FortinetW32/AutoRun.GP!worm
BitDefenderThetaGen:NN.ZexaF.34742.AuX@aiRe5Jli
AVGWin32:Vitro [Inf]
PandaW32/Autorun.KNN
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Worm:Win32/Wecykler.A?

Worm:Win32/Wecykler.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment