Categories: Trojan

How to remove “Trojan:Win32/Adduser!MSR”?

The Trojan:Win32/Adduser!MSR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Adduser!MSR virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Adds a new user to the system
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Tries to suspend Cuckoo threads to prevent logging of malicious activity
  • Queries information on disks, possibly for anti-virtualization
  • CAPE detected the VMProtectStub malware family
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan:Win32/Adduser!MSR?


File Info:

name: F4AB31A8E95C2F8CAE00.mlwpath: /opt/CAPEv2/storage/binaries/b0d0aebe6c4c9431a73150b3008dfcb8e2a746e7d154788f1ad7b9275279b90ccrc32: E2156AD5md5: f4ab31a8e95c2f8cae005f5f1860d723sha1: 8c4b100c3417aff52404c61b67db4c924d3e158csha256: b0d0aebe6c4c9431a73150b3008dfcb8e2a746e7d154788f1ad7b9275279b90csha512: f7ca388893f1764906ec037c87a3b852a8ec84427f8d4047a7111a0532cc4dd1a724d0170b3b7202b31d02a534737eb18fca9cf8c75a5f93dd6549370b6dda0bssdeep: 24576:KHkIsi/AvAZ0GlXqeahxoRPkh7r1m1aWEn8M8cL/iYVsdPo6oX6GlM1VTNvmhATA:DklX/aheRasQw55YadPoRXxcT1mh0type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F255336436F054E5FEBB03365DE905CFFE088116C0C98F466B185A87D9E6C32C896E6Bsha3_384: 8ba32fb45b3d6a46e897362774108e6993994a7b603a5d80eaf388535553938f8c277c1d70524eec7d1d6bf4405f76aeep_bytes: e918b012007964a7bf5a3abe2bfdc113timestamp: 2021-09-23 13:48:23

Version Info:

FileVersion: 1.0.0.0FileDescription: Windows主机服务ProductName: Windows主机服务ProductVersion: 1.0.0.0LegalCopyright: 作者版权所有 请尊重并使用正版Comments: Windows主机服务Translation: 0x0804 0x04b0

Trojan:Win32/Adduser!MSR also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Malicious.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.38163422
FireEye Generic.mg.f4ab31a8e95c2f8c
McAfee Artemis!F4AB31A8E95C
Cylance Unsafe
Sangfor Trojan.Win32.Sabsik.FL
K7AntiVirus Trojan ( 7000001c1 )
Alibaba Packed:Win32/Vemply.8a827bf7
K7GW Trojan ( 7000001c1 )
CrowdStrike win/malicious_confidence_80% (D)
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/AddUser.CF
APEX Malicious
Paloalto generic.ml
Kaspersky VHO:Packed.Win32.Vemply.gen
BitDefender Trojan.GenericKD.38163422
Avast Win32:Trojan-gen
Ad-Aware Trojan.GenericKD.38163422
Emsisoft Trojan.GenericKD.38163422 (B)
Comodo .UnclassifiedMalware@0
TrendMicro TROJ_GEN.R03BC0RKU21
McAfee-GW-Edition BehavesLike.Win32.Generic.tc
Sophos Mal/Generic-R + Mal/VMProtBad-A
Ikarus Trojan-Downloader.Win32.FakeIE
GData Win32.Trojan.Agent.UHLCOY
Avira TR/Black.Gen2
MAX malware (ai score=85)
Antiy-AVL Trojan/Win32.AddUser
Gridinsoft Ransom.Win32.Sabsik.sa
Microsoft Trojan:Win32/Adduser!MSR
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Miner.C2267259
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34062.tz0@aKmwU3nb
ALYac Trojan.GenericKD.38163422
VBA32 Trojan.Sabsik.FL
Malwarebytes Malware.AI.4280138787
TrendMicro-HouseCall TROJ_GEN.R03BC0RKU21
Rising Trojan.Generic@ML.98 (RDMK:NrJnKLDdZt8yeVFgOLhDrg)
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_99%
Fortinet Riskware/FlyStudio_Packed
AVG Win32:Trojan-gen
Cybereason malicious.c3417a
Panda Trj/GdSda.A

How to remove Trojan:Win32/Adduser!MSR?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago