Categories: Worm

What is “Worm:Win32/Verst.A”?

The Worm:Win32/Verst.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Verst.A virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Scheduled file move on reboot detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Worm:Win32/Verst.A?


File Info:

name: 3695E52EC8039F581141.mlwpath: /opt/CAPEv2/storage/binaries/712b836a9e7f182ec0cbf57ee0dd96eb9b9852754d2ea64a39b175c5dcf6e53acrc32: A9ADB391md5: 3695e52ec8039f581141521c3c84f39csha1: 55bcb2441448156a20c98daa5d7e03eebb6dafa1sha256: 712b836a9e7f182ec0cbf57ee0dd96eb9b9852754d2ea64a39b175c5dcf6e53asha512: 2a1f5da6a562443a74d3e48e39aa558284b6c9b0f0f0304d5c939ba818aee0543e7729f0a930d99dd74089b503e76d93dd56e89050c5a615bc8e95ee650e5497ssdeep: 12288:pz1ByBMeePRzmpznw0gqhmf15gGSGdl74aw+PZsDw8dkME:pzkO4/ZG743w8dktype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T140D423444B4653B6C0C336380A763E2FF29359724AF3552B6331E0DDED6AFE55AA81C2sha3_384: 59b94d926a75f09e529caa7600f7e541f8b491808467d30b75c5fa6e2d074f0b9c4047dc1d22c8913a167e130e33bf23ep_bytes: 608d6424200f8ae302000068a29766f5timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Worm:Win32/Verst.A also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Trojan.Heur3.LPT.NOZ@aSGebiecb
FireEye Generic.mg.3695e52ec8039f58
ALYac Gen:Trojan.Heur3.LPT.NOZ@aSGebiecb
Zillya Worm.AutoRun.Win32.19836
K7AntiVirus Trojan ( 7000001c1 )
Alibaba Worm:Win32/AutoRun.872cd788
K7GW Trojan ( 7000001c1 )
Cybereason malicious.ec8039
Cyren W32/SuspPack.BB.gen!Eldorado
Symantec Packed.Vmpbad!gen1
ESET-NOD32 Win32/AutoRun.Delf.GL
APEX Malicious
Paloalto generic.ml
ClamAV Win.Worm.Autorun-12275
Kaspersky Worm.Win32.AutoRun.bhir
BitDefender Gen:Trojan.Heur3.LPT.NOZ@aSGebiecb
NANO-Antivirus Trojan.Win32.AutoRun.fbrwgv
Avast Win32:Dropper-gen [Drp]
Tencent Win32.Worm.Autorun.Lknt
Ad-Aware Gen:Trojan.Heur3.LPT.NOZ@aSGebiecb
Sophos Mal/Generic-R + Mal/VMProtBad-A
DrWeb BackDoor.Pushnik.9
TrendMicro TROJ_GEN.R002C0CKT21
McAfee-GW-Edition BehavesLike.Win32.Generic.jc
Emsisoft Gen:Trojan.Heur3.LPT.NOZ@aSGebiecb (B)
SentinelOne Static AI – Malicious PE
GData Gen:Trojan.Heur3.LPT.NOZ@aSGebiecb
Jiangmin Worm/AutoRun.wma
Avira TR/Black.Gen2
Antiy-AVL Trojan/Generic.ASMalwS.1171AFD
Gridinsoft Ransom.Win32.Zbot.sa
Microsoft Worm:Win32/Verst.A
Cynet Malicious (score: 100)
AhnLab-V3 Win32/Autorun.worm.539648
McAfee Generic-FAAF!3695E52EC803
MAX malware (ai score=89)
VBA32 BScope.Malware-Cryptor.Hlux
Cylance Unsafe
TrendMicro-HouseCall TROJ_GEN.R002C0CKT21
Rising Trojan.Generic@ML.90 (RDML:B9xeXc0hocMpo6AZFS22/Q)
Yandex Trojan.GenAsa!Rp94cbhL08w
Ikarus Win32.Outbreak
eGambit Unsafe.AI_Score_99%
Fortinet W32/Delf.GL!worm
BitDefenderTheta Gen:NN.ZexaF.34062.NOZ@aSGebiec
AVG Win32:Dropper-gen [Drp]
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_100% (W)
MaxSecure Trojan.Malware.300983.susgen

How to remove Worm:Win32/Verst.A?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

Win32/AutoRun.VB.ATF removal tips

The Win32/AutoRun.VB.ATF is considered dangerous by lots of security experts. When this infection is active,…

9 mins ago

About “Win32/Agent.ACHK” infection

The Win32/Agent.ACHK is considered dangerous by lots of security experts. When this infection is active,…

31 mins ago

Fragtor.503243 removal tips

The Fragtor.503243 is considered dangerous by lots of security experts. When this infection is active,…

37 mins ago

Graftor.591541 removal instruction

The Graftor.591541 is considered dangerous by lots of security experts. When this infection is active,…

40 mins ago

Trojan.Generic.35648740 removal guide

The Trojan.Generic.35648740 is considered dangerous by lots of security experts. When this infection is active,…

57 mins ago

Win32/Kryptik.BXRP removal guide

The Win32/Kryptik.BXRP is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago