Categories: Malware

How to remove “Win32:Susn-AU [Trj]”?

The Win32:Susn-AU [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Susn-AU [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Win32:Susn-AU [Trj]?


File Info:

name: 4438C989762AB2F9E29A.mlwpath: /opt/CAPEv2/storage/binaries/765586b3f5a35ce715d983bc8d54e3c297e21acd1e66aea1b0275b8d6c560fa3crc32: D26FE859md5: 4438c989762ab2f9e29ab71aaf69589csha1: 480205b0ec55533550d169024d719750678a5ae6sha256: 765586b3f5a35ce715d983bc8d54e3c297e21acd1e66aea1b0275b8d6c560fa3sha512: a2a1895bc63de289774bbb0e7766e067a712751389050eba2e8abfa67fe1e2ecb251b5d5a227f31227a8a886e409d6d1a5249784ba901ee5d09cc54b6050a4b1ssdeep: 6144:xqRxp/+7T6rGNPS+WHEZuOzswkv4C4ytRyP/9Y7yIO0Un9A:xqRxp/+7T6rGNP9ZuKNstbRyj9Ctype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T16D14F12376EB5AB5C13386FCAB539740832ADEF52FD04462F2B92488D45A0B2175F772sha3_384: 295f0baad458bff0a9a901fac14b58281cac7b6f2f48ec60ad3ab863e10986c3ad70b23b4b269e664444ba87ee40fe02ep_bytes: c7054bd44200000000008b1d4bd44200timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Win32:Susn-AU [Trj] also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Generic.lwvd
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.4438c989762ab2f9
CAT-QuickHeal TrojanPWS.Zbot.Y
ALYac Gen:Variant.Symmi.73936
Cylance Unsafe
VIPRE Trojan.Win32.Generic.pak!cobra
Sangfor Trojan.Win32.Zbot.CI
K7AntiVirus Trojan ( 7000000f1 )
Alibaba TrojanPSW:Win32/DelfInject.12b9df16
K7GW Trojan ( 7000000f1 )
Cybereason malicious.9762ab
BitDefenderTheta Gen:NN.ZexaF.34212.myX@aO8QCupk
VirIT Trojan.Win32.SMSSend.DMX
Cyren W32/DelfInject.AM.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Spy.Zbot.YW
TrendMicro-HouseCall TSPY_ZBOT.SMAR
Paloalto generic.ml
ClamAV Win.Packed.Zbot-9890639-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Symmi.73936
NANO-Antivirus Trojan.Win32.Zbot.vuttw
MicroWorld-eScan Gen:Variant.Symmi.73936
APEX Malicious
Tencent Malware.Win32.Gencirc.114c3861
Ad-Aware Gen:Variant.Symmi.73936
Emsisoft Gen:Variant.Symmi.73936 (B)
Comodo TrojWare.Win32.Kryptik.AKFL@4r8ffy
DrWeb Trojan.SMSSend.2363
Zillya Trojan.Zbot.Win32.73351
TrendMicro TSPY_ZBOT.SMAR
McAfee-GW-Edition BehavesLike.Win32.ZBot.ch
Sophos Mal/Generic-R + Troj/Zbot-CIS
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Symmi.73936
Jiangmin Trojan.Generic.dxdzk
Webroot W32.Rogue.Gen
Avira DR/Delphi.Gen7
MAX malware (ai score=99)
Antiy-AVL Trojan[Spy]/Win32.Zbot
ViRobot Trojan.Win32.A.Zbot.199681.GE
Microsoft PWS:Win32/Zbot!CI
AhnLab-V3 Spyware/Win32.Zbot.R33893
Acronis suspicious
McAfee PWS-Zbot.gen.ahr
TACHYON Trojan-Spy/W32.ZBot.199681.K
VBA32 BScope.Malware-Cryptor.Claws
Malwarebytes Spyware.ZeuS
Avast Win32:Susn-AU [Trj]
Rising Spyware.Voltar!1.AF1D (CLOUD)
Yandex Trojan.GenAsa!N2gYQ7zLVdA
Ikarus Trojan-PWS.Win32.Zbot
eGambit Unsafe.AI_Score_99%
Fortinet W32/Crypt.BBAL!tr
AVG Win32:Susn-AU [Trj]
Panda Trj/Pacrypt.D
CrowdStrike win/malicious_confidence_100% (D)
MaxSecure Trojan.Malware.4336478.susgen

How to remove Win32:Susn-AU [Trj]?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago