Malware

Win32:Susn-BA [Trj] removal instruction

Malware Removal

The Win32:Susn-BA [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Susn-BA [Trj] virus can do?

  • Network activity detected but not expressed in API logs

How to determine Win32:Susn-BA [Trj]?


File Info:

crc32: 1C929770
md5: 6b4cab85b71367115ac9be728b185250
name: 6B4CAB85B71367115AC9BE728B185250.mlw
sha1: 74cede44c003040a97ef74a9865ec136cdaa352b
sha256: 698cc70978791e994f7849a7f2facc47ce4782052af60a23db0fd0043a0ad610
sha512: 9b74696995aef8236366b547ce127d2cd9b3891e98dd8e9d3f3dacda5c9ac58d88dd58bcba5732af83c9ab1c4f885882782679505126aae5deff55a9a0a2de71
ssdeep: 768:d/xk04zhqfiJ/RynCJK1F7EQX/spUdJlgW6Y2+9175Btyzre6sFID/QNhHcX5QK:nuJZyCu0s6Y2k/7ka6sFqQDG97
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32:Susn-BA [Trj] also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0055e3ef1 )
LionicTrojan.Win32.Cosmu.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.5342
CynetMalicious (score: 100)
ALYacGen:Trojan.NetworkWorm.emW@aSrn87l
CylanceUnsafe
ZillyaTrojan.Filecoder.Win32.2961
CrowdStrikewin/malicious_confidence_60% (D)
AlibabaTrojan:Win32/Cosmu.0eb78e90
K7GWTrojan ( 0055e3ef1 )
Cybereasonmalicious.5b7136
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Filecoder.RotoCrypt.C
APEXMalicious
AvastWin32:Susn-BA [Trj]
KasperskyTrojan.Win32.Cosmu.djvu
BitDefenderGen:Trojan.NetworkWorm.emW@aSrn87l
NANO-AntivirusTrojan.Win32.Encoder.efmkjc
MicroWorld-eScanGen:Trojan.NetworkWorm.emW@aSrn87l
TencentWin32.Trojan.Cosmu.Wpjw
Ad-AwareGen:Trojan.NetworkWorm.emW@aSrn87l
SophosMal/Generic-S
BitDefenderThetaAI:Packer.55CDD0871E
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.lm
FireEyeGeneric.mg.6b4cab85b7136711
EmsisoftGen:Trojan.NetworkWorm.emW@aSrn87l (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Rotor.ag
AviraWORM/KadrBot.muyt
Antiy-AVLTrojan/Generic.ASMalwS.1A1C12A
KingsoftWin32.Troj.Cosmu.dj.(kcloud)
MicrosoftRansom:Win32/Cryproto.B
ArcabitTrojan.NetworkWorm.EA833B
GDataGen:Trojan.NetworkWorm.emW@aSrn87l
McAfeeGeneric.aft
MAXmalware (ai score=83)
VBA32Trojan.Cosmu
PandaTrj/CI.A
RisingWorm.Mail.Warezov.gt (CLASSIC)
YandexTrojan.GenAsa!6DihxwDPLuk
IkarusTrojan.Win32.Filecoder
FortinetW32/Generic.AP.13F42!tr
AVGWin32:Susn-BA [Trj]
Paloaltogeneric.ml

How to remove Win32:Susn-BA [Trj]?

Win32:Susn-BA [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment