Malware

How to remove “Win32:Susn-AU [Trj]”?

Malware Removal

The Win32:Susn-AU [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Susn-AU [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Win32:Susn-AU [Trj]?


File Info:

name: 4438C989762AB2F9E29A.mlw
path: /opt/CAPEv2/storage/binaries/765586b3f5a35ce715d983bc8d54e3c297e21acd1e66aea1b0275b8d6c560fa3
crc32: D26FE859
md5: 4438c989762ab2f9e29ab71aaf69589c
sha1: 480205b0ec55533550d169024d719750678a5ae6
sha256: 765586b3f5a35ce715d983bc8d54e3c297e21acd1e66aea1b0275b8d6c560fa3
sha512: a2a1895bc63de289774bbb0e7766e067a712751389050eba2e8abfa67fe1e2ecb251b5d5a227f31227a8a886e409d6d1a5249784ba901ee5d09cc54b6050a4b1
ssdeep: 6144:xqRxp/+7T6rGNPS+WHEZuOzswkv4C4ytRyP/9Y7yIO0Un9A:xqRxp/+7T6rGNP9ZuKNstbRyj9C
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16D14F12376EB5AB5C13386FCAB539740832ADEF52FD04462F2B92488D45A0B2175F772
sha3_384: 295f0baad458bff0a9a901fac14b58281cac7b6f2f48ec60ad3ab863e10986c3ad70b23b4b269e664444ba87ee40fe02
ep_bytes: c7054bd44200000000008b1d4bd44200
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Win32:Susn-AU [Trj] also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.lwvd
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.4438c989762ab2f9
CAT-QuickHealTrojanPWS.Zbot.Y
ALYacGen:Variant.Symmi.73936
CylanceUnsafe
VIPRETrojan.Win32.Generic.pak!cobra
SangforTrojan.Win32.Zbot.CI
K7AntiVirusTrojan ( 7000000f1 )
AlibabaTrojanPSW:Win32/DelfInject.12b9df16
K7GWTrojan ( 7000000f1 )
Cybereasonmalicious.9762ab
BitDefenderThetaGen:NN.ZexaF.34212.myX@aO8QCupk
VirITTrojan.Win32.SMSSend.DMX
CyrenW32/DelfInject.AM.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Spy.Zbot.YW
TrendMicro-HouseCallTSPY_ZBOT.SMAR
Paloaltogeneric.ml
ClamAVWin.Packed.Zbot-9890639-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Symmi.73936
NANO-AntivirusTrojan.Win32.Zbot.vuttw
MicroWorld-eScanGen:Variant.Symmi.73936
APEXMalicious
TencentMalware.Win32.Gencirc.114c3861
Ad-AwareGen:Variant.Symmi.73936
EmsisoftGen:Variant.Symmi.73936 (B)
ComodoTrojWare.Win32.Kryptik.AKFL@4r8ffy
DrWebTrojan.SMSSend.2363
ZillyaTrojan.Zbot.Win32.73351
TrendMicroTSPY_ZBOT.SMAR
McAfee-GW-EditionBehavesLike.Win32.ZBot.ch
SophosMal/Generic-R + Troj/Zbot-CIS
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Symmi.73936
JiangminTrojan.Generic.dxdzk
WebrootW32.Rogue.Gen
AviraDR/Delphi.Gen7
MAXmalware (ai score=99)
Antiy-AVLTrojan[Spy]/Win32.Zbot
ViRobotTrojan.Win32.A.Zbot.199681.GE
MicrosoftPWS:Win32/Zbot!CI
AhnLab-V3Spyware/Win32.Zbot.R33893
Acronissuspicious
McAfeePWS-Zbot.gen.ahr
TACHYONTrojan-Spy/W32.ZBot.199681.K
VBA32BScope.Malware-Cryptor.Claws
MalwarebytesSpyware.ZeuS
AvastWin32:Susn-AU [Trj]
RisingSpyware.Voltar!1.AF1D (CLOUD)
YandexTrojan.GenAsa!N2gYQ7zLVdA
IkarusTrojan-PWS.Win32.Zbot
eGambitUnsafe.AI_Score_99%
FortinetW32/Crypt.BBAL!tr
AVGWin32:Susn-AU [Trj]
PandaTrj/Pacrypt.D
CrowdStrikewin/malicious_confidence_100% (D)
MaxSecureTrojan.Malware.4336478.susgen

How to remove Win32:Susn-AU [Trj]?

Win32:Susn-AU [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment