Worm

Should I remove “Worm:AutoIt/Sasok.A”?

Malware Removal

The Worm:AutoIt/Sasok.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:AutoIt/Sasok.A virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Attempts to modify Internet Explorer’s start page
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Worm:AutoIt/Sasok.A?


File Info:

name: 2976A37A6E0D5FEC47B8.mlw
path: /opt/CAPEv2/storage/binaries/24a321c170288db829eca9d76596ba879b0ff80ea6a8b30c56a0f7644ad1d541
crc32: E8B58FC5
md5: 2976a37a6e0d5fec47b8a5db7fbe7ea0
sha1: 180c558ec0c5c5e172e3e5becbdd58af6c1313c9
sha256: 24a321c170288db829eca9d76596ba879b0ff80ea6a8b30c56a0f7644ad1d541
sha512: 8698139b90d61256e6ab0bb827030c279bb538a8a7cabe0c40df39e50800cd4fe38e1c799a96330caf6452cf0c924bc05832c03a2625ae32e3799d60a00d17c1
ssdeep: 6144:EuIlWqB+ihabs7Ch9KwyF5LeLodp2D1Mmakda0qLqIKye1SZBM:v6Wq4aaE6KwyF5L0Y2D1PqLY7j
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1877423EA37D4EA11D8BC1171FD874281C5F07831A7B896BB7004BB176CAE015AE5B78D
sha3_384: d6ce0d7f4a271114ee5cdc1b8fccf08829643d64be3926173dbf47b2a1b829c4bdb957d51dc997023a806d22475cccba
ep_bytes: 60be007047008dbe00a0f8ff57eb0b90
timestamp: 2012-01-29 21:32:28

Version Info:

FileDescription:
FileVersion: 3, 3, 8, 1
CompiledScript: AutoIt v3 Script: 3, 3, 8, 1
Translation: 0x0809 0x04b0

Worm:AutoIt/Sasok.A also known as:

LionicTrojan.Win32.KillAV.4!c
Elasticmalicious (moderate confidence)
MicroWorld-eScanTrojan.Generic.8726492
FireEyeTrojan.Generic.8726492
SkyhighBehavesLike.Win32.Injector.fc
ALYacTrojan.Generic.8726492
MalwarebytesGeneric.Malware/Suspicious
VIPRETrojan.Generic.8726492
SangforTrojan.Win32.Killav.msu
K7AntiVirusTrojan ( 700000111 )
BitDefenderTrojan.Generic.8726492
K7GWTrojan ( 700000111 )
SymantecW32.Rontokbro@mm
ESET-NOD32Win32/Autoit.NKC
APEXMalicious
KasperskyTrojan.Win32.KillAV.msu
AlibabaWorm:Win32/KillAV.d29bf9e9
NANO-AntivirusTrojan.Win32.KillAV.pguqs
RisingTrojan.Obfus/Autoit!1.D866 (CLASSIC)
SophosMal/Generic-S
BaiduAutoIt.Worm.Agent.d
F-SecureTrojan.TR/Killav.msu
DrWebTrojan.StartPage.42516
ZillyaTrojan.KillAV.Win32.6025
Trapminemalicious.high.ml.score
EmsisoftTrojan.Generic.8726492 (B)
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=100)
JiangminTrojan.MSIL.Zapchast.ag
Webrootw32.malware.gen
GoogleDetected
AviraTR/Killav.msu
VaristW32/AutoIt.NQ.gen!Eldorado
Antiy-AVLGrayWare/Autoit.BinToStr.a
MicrosoftWorm:AutoIt/Sasok.A
XcitiumMalware@#3jt0t9ekym1jg
ArcabitTrojan.Generic.D8527DC
ZoneAlarmUDS:DangerousObject.Multi.Generic
GDataTrojan.Generic.8726492
CynetMalicious (score: 100)
McAfeeArtemis!2976A37A6E0D
TACHYONTrojan/W32.KillAV.714074
DeepInstinctMALICIOUS
VBA32Trojan.Autoit.F
Cylanceunsafe
TencentWin32.Trojan.Killav.Gtgl
IkarusTrojan.Win32.KillAV
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Autoit.NKC
AVGVBS:Malware-gen
AvastVBS:Malware-gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Worm:AutoIt/Sasok.A?

Worm:AutoIt/Sasok.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment