Malware

Should I remove “Win32:Susn-AH [Trj]”?

Malware Removal

The Win32:Susn-AH [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Susn-AH [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Performs HTTP requests potentially not found in PCAP.
  • Starts servers listening on 0.0.0.0:23546, :0
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Steals private information from local Internet browsers
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Harvests credentials from local FTP client softwares
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Binary compilation timestomping detected
  • Clears web history

How to determine Win32:Susn-AH [Trj]?


File Info:

name: 998DFF8274FF8323BCCD.mlw
path: /opt/CAPEv2/storage/binaries/024bc401f1983d741d8cb3811e7383db3c90a6117cde521425eeaf3a6a7f5f3b
crc32: AA691F23
md5: 998dff8274ff8323bccd38063c8ee103
sha1: 51b4cf6a53ec8dd381cafb9953668db542ddccd5
sha256: 024bc401f1983d741d8cb3811e7383db3c90a6117cde521425eeaf3a6a7f5f3b
sha512: 16cb103765ccd0adb08fe50365e1a1a7d8c9bc1cc5a00a569486542cab2ae99b60c63d3b4d079848f3c5449f4bed19e5bd5702862e79ac4ab1bb6396c936ed70
ssdeep: 1536:gmwXbU2OSmVOFoV3xpuc0PElNlySlFaLGhgD5w49l81DOQ5jLbVCkdx9tdVbNDIK:urU24VWoV3XL0+N3lzuwtFXVBjtd3f
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F3E302B1A00A02ADC13BE73333B47CC06299B782172EDD8456BC65BD7FA2D819B35555
sha3_384: 926e7aee3f2f8391bd5790aa762acacbd3aae687daa644800edbb8685656261f1e38903ece63c768d185afba1d0045f1
ep_bytes: 558bec6aff688b544000683032400064
timestamp: 2105-11-04 04:25:00

Version Info:

0: [No Data]

Win32:Susn-AH [Trj] also known as:

tehtrisGeneric.Malware
DrWebTrojan.PWS.Panda.655
MicroWorld-eScanGen:Heur.JBot.1
FireEyeGeneric.mg.998dff8274ff8323
ALYacGen:Heur.JBot.1
CylanceUnsafe
Sangfor[ARMADILLO V1.71]
K7AntiVirusRiskware ( 0015e4f11 )
AlibabaTrojanSpy:Win32/EncPk.a3273a91
K7GWRiskware ( 0015e4f11 )
Cybereasonmalicious.274ff8
BitDefenderThetaGen:NN.ZexaF.34606.jqX@aqEmcHo
VirITTrojan.Win32.Generic.BWTZ
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Spy.Zbot.YW
TrendMicro-HouseCallTROJ_FRS.0NA000IP13
Paloaltogeneric.ml
ClamAVWin.Trojan.Zbot-20880
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.JBot.1
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:Susn-AH [Trj]
TencentWin32.Trojan.Generic.Huzl
Ad-AwareGen:Heur.JBot.1
ComodoTrojWare.Win32.Kryptik.UD@4qh0aq
ZillyaTrojan.Zbot.Win32.57106
TrendMicroTROJ_FRS.0NA000IP13
McAfee-GW-EditionPWS-Zbot.gen.bes
EmsisoftGen:Heur.JBot.1 (B)
IkarusTrojan-Spy.Win32.Zbot
JiangminTrojanSpy.Zbot.bpxl
WebrootW32.InfoStealer.Zeus
AviraTR/Crypt.ZPACK.Gen
MAXmalware (ai score=99)
Antiy-AVLTrojan/Generic.ASMalwS.88C95
KingsoftWin32.Troj.Zbot.(kcloud)
MicrosoftPWS:Win32/Zbot
GDataGen:Heur.JBot.1
CynetMalicious (score: 100)
AhnLab-V3Spyware/Win32.Zbot.R41054
McAfeePWS-Zbot.gen.bes
TACHYONTrojan/W32.Agent.149504.MH
VBA32BScope.TrojanPSW.Panda
MalwarebytesMachineLearning/Anomalous.100%
APEXMalicious
RisingSpyware.Zbot!8.16B (CLOUD)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.3812165.susgen
FortinetW32/Cridex.AR!tr
AVGWin32:Susn-AH [Trj]
PandaTrj/Pacrypt.AB
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32:Susn-AH [Trj]?

Win32:Susn-AH [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment