Worm

What is “Worm:Win32/Sasser.B”?

Malware Removal

The Worm:Win32/Sasser.B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Sasser.B virus can do?

  • Possible date expiration check, exits too soon after checking local time
  • Attempts to connect to a dead IP:Port (32 unique times)
  • Starts servers listening on 0.0.0.0:5554
  • Installs itself for autorun at Windows startup
  • EternalBlue behavior
  • Creates a copy of itself
  • Generates some ICMP traffic
  • Anomalous binary characteristics

How to determine Worm:Win32/Sasser.B?


File Info:

crc32: 1C0FF21C
md5: 32a9f7ad4beda3795f164004db3cfff8
name: 32A9F7AD4BEDA3795F164004DB3CFFF8.mlw
sha1: b3b592218cb325f1898e658c0818f829d3f48dcb
sha256: 12316c28ced60d5857ddb89b81e8f268d77c2dba8ce28fe4b5402892ab4a71fa
sha512: d67b9b1a9bd89d96b4d63ff09ffeee9e2b72bf17ff911231fc4fc2325c7f753605508b49dfaeccd56630b381804d0f32c41c8ed048879910f7c454d1c8c9b48b
ssdeep: 768:mbgprcK2jm0+8DkWYCuGBXrQIWdeYZUpA:mbKrchjm0+8PnhrQIPOU6
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Worm:Win32/Sasser.B also known as:

BkavW32.AIDetect.malware1
LionicWorm.Win32.Sasser.kZ72
Elasticmalicious (high confidence)
DrWebWin32.HLLW.Jobaka
CynetMalicious (score: 100)
ALYacWin32.Worm.Sasser.C
CylanceUnsafe
ZillyaWorm.Sasser.Win32.5
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaWorm:Win32/Sasser.cf033313
Cybereasonmalicious.d4beda
BaiduWin32.Worm.Rbot.a
CyrenW32/Heuristic-114!Eldorado
SymantecW32.Sasser.gen
ESET-NOD32Win32/Sasser.C
APEXMalicious
AvastMPPT97:ShellCode-O [Expl]
ClamAVWin.Worm.Sasser-6
KasperskyNet-Worm.Win32.Sasser.b
BitDefenderWin32.Worm.Sasser.C
NANO-AntivirusTrojan.Win32.Sasser.dkptse
ViRobotWorm.Win32.A.Net-Sasser.30208
MicroWorld-eScanWin32.Worm.Sasser.C
TencentWin32.Worm-Net.Sasser.tev
Ad-AwareWin32.Worm.Sasser.C
SophosMal/Generic-R + W32/Sasser-B
ComodoWorm.Win32.Sasser.C@27qa
BitDefenderThetaGen:NN.ZexaF.34266.gmX@ambYInn
VIPRESasser (v)
TrendMicroWORM_SASSER.GEN
McAfee-GW-EditionBehavesLike.Win32.Kudj.cz
FireEyeGeneric.mg.32a9f7ad4beda379
EmsisoftWin32.Worm.Sasser.C (B)
SentinelOneStatic AI – Malicious PE
JiangminI-Worm/Sasser.b
WebrootWorm:Win32/Sasser.B
AviraWORM/Sasser.B.2
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.8B4D3
MicrosoftWorm:Win32/Sasser.B
ArcabitWin32.Worm.Sasser.C
ZoneAlarmNet-Worm.Win32.Sasser.b
GDataWin32.Worm.Sasser.C
TACHYONWorm/W32.Sasser.106496.B
AhnLab-V3Worm/Win32.Sasser.R134257
Acronissuspicious
McAfeeW32/Sasser.worm.a.c
MAXmalware (ai score=100)
VBA32BScope.Trojan.Occamy
PandaGeneric Malware
TrendMicro-HouseCallWORM_SASSER.GEN
RisingTrojan.Agent.bjm (CLASSIC)
YandexTrojan.GenAsa!mY98MmxuxT0
IkarusEmail-Worm.Win32.Brontok
MaxSecureTrojan.Malware.1600825.susgen
FortinetW32/Sasser.B!worm
AVGMPPT97:ShellCode-O [Expl]
Paloaltogeneric.ml

How to remove Worm:Win32/Sasser.B?

Worm:Win32/Sasser.B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment