Categories: Worm

Should I remove “Worm:AutoIt/Sasok.A”?

The Worm:AutoIt/Sasok.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:AutoIt/Sasok.A virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Attempts to modify Internet Explorer’s start page
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Worm:AutoIt/Sasok.A?


File Info:

name: 2976A37A6E0D5FEC47B8.mlwpath: /opt/CAPEv2/storage/binaries/24a321c170288db829eca9d76596ba879b0ff80ea6a8b30c56a0f7644ad1d541crc32: E8B58FC5md5: 2976a37a6e0d5fec47b8a5db7fbe7ea0sha1: 180c558ec0c5c5e172e3e5becbdd58af6c1313c9sha256: 24a321c170288db829eca9d76596ba879b0ff80ea6a8b30c56a0f7644ad1d541sha512: 8698139b90d61256e6ab0bb827030c279bb538a8a7cabe0c40df39e50800cd4fe38e1c799a96330caf6452cf0c924bc05832c03a2625ae32e3799d60a00d17c1ssdeep: 6144:EuIlWqB+ihabs7Ch9KwyF5LeLodp2D1Mmakda0qLqIKye1SZBM:v6Wq4aaE6KwyF5L0Y2D1PqLY7jtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1877423EA37D4EA11D8BC1171FD874281C5F07831A7B896BB7004BB176CAE015AE5B78Dsha3_384: d6ce0d7f4a271114ee5cdc1b8fccf08829643d64be3926173dbf47b2a1b829c4bdb957d51dc997023a806d22475cccbaep_bytes: 60be007047008dbe00a0f8ff57eb0b90timestamp: 2012-01-29 21:32:28

Version Info:

FileDescription: FileVersion: 3, 3, 8, 1CompiledScript: AutoIt v3 Script: 3, 3, 8, 1Translation: 0x0809 0x04b0

Worm:AutoIt/Sasok.A also known as:

Lionic Trojan.Win32.KillAV.4!c
Elastic malicious (moderate confidence)
MicroWorld-eScan Trojan.Generic.8726492
FireEye Trojan.Generic.8726492
Skyhigh BehavesLike.Win32.Injector.fc
ALYac Trojan.Generic.8726492
Malwarebytes Generic.Malware/Suspicious
VIPRE Trojan.Generic.8726492
Sangfor Trojan.Win32.Killav.msu
K7AntiVirus Trojan ( 700000111 )
BitDefender Trojan.Generic.8726492
K7GW Trojan ( 700000111 )
Symantec W32.Rontokbro@mm
ESET-NOD32 Win32/Autoit.NKC
APEX Malicious
Kaspersky Trojan.Win32.KillAV.msu
Alibaba Worm:Win32/KillAV.d29bf9e9
NANO-Antivirus Trojan.Win32.KillAV.pguqs
Rising Trojan.Obfus/Autoit!1.D866 (CLASSIC)
Sophos Mal/Generic-S
Baidu AutoIt.Worm.Agent.d
F-Secure Trojan.TR/Killav.msu
DrWeb Trojan.StartPage.42516
Zillya Trojan.KillAV.Win32.6025
Trapmine malicious.high.ml.score
Emsisoft Trojan.Generic.8726492 (B)
SentinelOne Static AI – Malicious PE
MAX malware (ai score=100)
Jiangmin Trojan.MSIL.Zapchast.ag
Webroot w32.malware.gen
Google Detected
Avira TR/Killav.msu
Varist W32/AutoIt.NQ.gen!Eldorado
Antiy-AVL GrayWare/Autoit.BinToStr.a
Microsoft Worm:AutoIt/Sasok.A
Xcitium Malware@#3jt0t9ekym1jg
Arcabit Trojan.Generic.D8527DC
ZoneAlarm UDS:DangerousObject.Multi.Generic
GData Trojan.Generic.8726492
Cynet Malicious (score: 100)
McAfee Artemis!2976A37A6E0D
TACHYON Trojan/W32.KillAV.714074
DeepInstinct MALICIOUS
VBA32 Trojan.Autoit.F
Cylance unsafe
Tencent Win32.Trojan.Killav.Gtgl
Ikarus Trojan.Win32.KillAV
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Autoit.NKC
AVG VBS:Malware-gen
Avast VBS:Malware-gen
CrowdStrike win/malicious_confidence_90% (W)

How to remove Worm:AutoIt/Sasok.A?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago