Categories: Worm

Worm:Win32/Wecykler.A removal guide

The Worm:Win32/Wecykler.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Wecykler.A virus can do?

  • At least one process apparently crashed during execution
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Arabic (Qatar)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Likely virus infection of existing system binary
  • Creates a copy of itself
  • Attempts to modify Explorer settings to prevent file extensions from being displayed
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine Worm:Win32/Wecykler.A?


File Info:

name: C24B5BF27A20E45B60B3.mlwpath: /opt/CAPEv2/storage/binaries/5382e192b2dcede83cb943b61a4fe7dc751c1df137cf879f5ebd3bc8033945ddcrc32: 9FC39924md5: c24b5bf27a20e45b60b3684f3d88f854sha1: ecfdb8ea404f76608ec9d2ff10fd365049e79107sha256: 5382e192b2dcede83cb943b61a4fe7dc751c1df137cf879f5ebd3bc8033945ddsha512: 5a70e5aa3ec3ac4a119c87ad11a241a88267ac87a0ca1bdbcaf1620936555bd62a4e977ac80beb98c12b32d69db9f5ad6ee7b9351a06b806e56addd2e07a4f16ssdeep: 3072:VtNkGSGtGSGOGOGlGln+VDYUm8ClX0kUb+16H6b5p8I0yH/JN8HOWShM+Lia27:VYbELf/MRhcWdi5pV/JNWOVhMtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T121943B467227E1E4E42C8836551331F61BCE5CB26E0FAE267158BF3738721D46E19A3Bsha3_384: 3f38fbd7146e575f57309dc968ea062b2ce80c401ef04cdca091e024d4a9c84adcb9e3e3334d1619a2fa9eeb3445554fep_bytes: e8ae030000e936fdffff558bec81ec28timestamp: 2010-02-14 06:46:07

Version Info:

0: [No Data]

Worm:Win32/Wecykler.A also known as:

Bkav W32.AIDetect.malware1
MicroWorld-eScan Win32.Worm.Autorun.VN
FireEye Generic.mg.c24b5bf27a20e45b
CAT-QuickHeal Worm.Autorun.WT
ALYac Win32.Worm.Autorun.VN
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus EmailWorm ( 003ed5a11 )
K7GW EmailWorm ( 003ed5a11 )
Cybereason malicious.27a20e
Baidu Win32.Worm.Agent.as
VirIT Worm.Win32.Generic.BDKN
Cyren W32/AutoRun.S.gen!Eldorado
Symantec W32.SillyFDC
Elastic malicious (high confidence)
ESET-NOD32 Win32/AutoRun.Agent.VS
APEX Malicious
ClamAV Win.Trojan.VB-73727
Kaspersky Worm.Win32.AutoRun.hfp
BitDefender Win32.Worm.Autorun.VN
NANO-Antivirus Trojan.Win32.Autoruner1.csgwlt
SUPERAntiSpyware Trojan.Agent/Gen-Dropper
Avast Win32:Vitro [Inf]
Tencent Malware.Win32.Gencirc.10b0fafd
Ad-Aware Win32.Worm.Autorun.VN
Sophos ML/PE-A
Comodo TrojWare.Win32.Autorun.KVS@4uwbxy
DrWeb Trojan.MulDrop6.39712
Zillya Worm.Autorun.Win32.81673
TrendMicro WORM_OTORUN.SMXY
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.gm
Trapmine malicious.high.ml.score
Emsisoft Win32.Worm.Autorun.VN (B)
SentinelOne Static AI – Malicious PE
GData Win32.Worm.Autorun.VN
Jiangmin Worm/AutoRun.uuv
Webroot W32.Autorun.Gen
Avira WORM/Autorun.hfp
Arcabit Win32.Worm.Autorun.VN
ViRobot Worm.Win32.Autorun.523008
Microsoft Worm:Win32/Wecykler.A
Cynet Malicious (score: 100)
AhnLab-V3 HEUR/Fakon.mwf.X1381
McAfee W32/Autorun.worm.gp
MAX malware (ai score=89)
VBA32 Worm.AutoRun.Silly
Malwarebytes Generic.Trojan.Malicious.DDS
TrendMicro-HouseCall WORM_OTORUN.SMXY
Rising Worm.VobfusEx!1.99DF (CLASSIC)
Yandex Trojan.GenAsa!5EoB9syaogc
Ikarus Worm.Win32.AutoRun
MaxSecure Worm.W32.AutoRun.hfp
Fortinet W32/AutoRun.GP!worm
BitDefenderTheta Gen:NN.ZexaF.34742.AuX@aiRe5Jli
AVG Win32:Vitro [Inf]
Panda W32/Autorun.KNN
CrowdStrike win/malicious_confidence_100% (D)

How to remove Worm:Win32/Wecykler.A?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

What is “MSIL/TrojanDropper.Agent.BVT”?

The MSIL/TrojanDropper.Agent.BVT is considered dangerous by lots of security experts. When this infection is active,…

10 hours ago

Should I remove “Generic.Dacic.94CCEEA9.A.A4A6DA47”?

The Generic.Dacic.94CCEEA9.A.A4A6DA47 is considered dangerous by lots of security experts. When this infection is active,…

10 hours ago

Malware.AI.524217860 removal tips

The Malware.AI.524217860 is considered dangerous by lots of security experts. When this infection is active,…

11 hours ago

Trojan:Win32/Koutodoor.F removal tips

The Trojan:Win32/Koutodoor.F is considered dangerous by lots of security experts. When this infection is active,…

11 hours ago

How to remove “Malware.AI.1412460714”?

The Malware.AI.1412460714 is considered dangerous by lots of security experts. When this infection is active,…

12 hours ago

Generic.Dacic.8952383F.A.5EC8C34B removal instruction

The Generic.Dacic.8952383F.A.5EC8C34B is considered dangerous by lots of security experts. When this infection is active,…

12 hours ago