Categories: Worm

Worm:Win32/Vesser.D removal instruction

The Worm:Win32/Vesser.D is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Vesser.D virus can do?

  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Creates a copy of itself
  • Touches a file containing cookies, possibly for information gathering
  • Attempts to modify Explorer settings to prevent file extensions from being displayed
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Uses suspicious command line tools or Windows utilities

How to determine Worm:Win32/Vesser.D?


File Info:

name: A4BBE2806D2194CCA1C4.mlwpath: /opt/CAPEv2/storage/binaries/8e665ca0709352b1d847a0ea0e80a064cc7df2049e81048146ee6f5eb1c91503crc32: 9833884Cmd5: a4bbe2806d2194cca1c4b2e9922442f8sha1: c7195713846a1eff4f1071e46f04492c37a5c464sha256: 8e665ca0709352b1d847a0ea0e80a064cc7df2049e81048146ee6f5eb1c91503sha512: a70ac86ea64498c5267da18d75022ac742ba8498c53821c957f3abf786cd534b73052417a6fbbae4ff6e63fbf0737d8e1afa39f7540b5cdc8a305970e25134ffssdeep: 1536:IB1qOZ6Teg/bqDLujkeqQLC1fAnnBvoCfl19q2Bba4SQ1t4H:U1hG/WDLoL0fAnnBvoCfJNaqb4type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T196A3BF43BAE784BAEA90553114959B35937B7E32013785C3EB08FEE67D311A0AD36783sha3_384: bc40fcfb8941a336b0313641809983256c921dfe72ccc367abfa73be91377a26ac4849c4a0e442b4ab162648763b118eep_bytes: 558bec6aff6868c7400068d48e400064timestamp: 2007-08-10 13:16:20

Version Info:

Comments: CompanyName: Microsoft CorporationFileDescription: Event Viewer SnapinFileVersion: 5.00.2175.1InternalName: NetODBCLegalCopyright: Copyright (C) Microsoft Corp. 1997-1999LegalTrademarks: OriginalFilename: NetODBC.EXEPrivateBuild: ProductName: Microsoft(R) Windows (R) 2000 Operating SystemProductVersion: 5.00.2175.1SpecialBuild: Translation: 0x0409 0x04b0

Worm:Win32/Vesser.D also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Trojan.ExplorerHijack.gq0@aywHIrhi
Skyhigh BehavesLike.Win32.Sality.ch
McAfee W32/Vesser.worm.b
VIPRE Gen:Trojan.ExplorerHijack.gq0@aywHIrhi
Sangfor Suspicious.Win32.Save.ins
K7AntiVirus Riskware ( 0040eff71 )
K7GW Riskware ( 0040eff71 )
Cybereason malicious.3846a1
Arcabit Trojan.ExplorerHijack.ED91A2
Symantec W32.Snaban
ESET-NOD32 Win32/AutoRun.Spy.KeyLogger.X
Cynet Malicious (score: 100)
APEX Malicious
Kaspersky Virus.Win32.Agent.de
BitDefender Gen:Trojan.ExplorerHijack.gq0@aywHIrhi
NANO-Antivirus Trojan.Win32.Inject1.bbdxix
Avast Win32:Agent-AABT [Trj]
Tencent Malware.Win32.Gencirc.11806dac
Emsisoft Gen:Trojan.ExplorerHijack.gq0@aywHIrhi (B)
F-Secure Trojan.TR/Patched.Ren.Gen
DrWeb Trojan.Inject1.9762
Zillya Worm.AutoRun.Win32.345545
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.a4bbe2806d2194cc
Sophos Mal/SillyFDC-A
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Peed.nq
Webroot W32.Trojan.Gen
Varist W32/Injector.D.gen!Eldorado
Avira TR/Patched.Ren.Gen
MAX malware (ai score=80)
Kingsoft malware.kb.a.1000
Xcitium Worm.Win32.Snaban.RCA@642j
Microsoft Worm:Win32/Vesser.D
ZoneAlarm Virus.Win32.Agent.de
GData Gen:Trojan.ExplorerHijack.gq0@aywHIrhi
Google Detected
AhnLab-V3 Win-Trojan/Akdoor.Gen
BitDefenderTheta AI:Packer.46AD9F461D
ALYac Gen:Trojan.ExplorerHijack.gq0@aywHIrhi
Cylance unsafe
TrendMicro-HouseCall TROJ_GEN.R011C0CLP23
Rising Worm.VBInjectEx!1.99E6 (CLASSIC)
Yandex Trojan.GenAsa!WEX9Lz+r/jI
Ikarus Worm.Win32.AutoRun
MaxSecure Trojan.Malware.300983.susgen
AVG Win32:Agent-AABT [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Worm:Win32/Vesser.D?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago