Malware

Zusy.104943 malicious file

Malware Removal

The Zusy.104943 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.104943 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • .NET file is packed/obfuscated with SmartAssembly
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

How to determine Zusy.104943?


File Info:

name: 5CDE87451051A788F59C.mlw
path: /opt/CAPEv2/storage/binaries/41114cdce1721fb97593ff2586cd18384230b05a293bf6562c4e7182bbbf5d17
crc32: CAFE0BD2
md5: 5cde87451051a788f59c3de980a2079b
sha1: 6bba2961659acab409bbef933a4c770434dd78e7
sha256: 41114cdce1721fb97593ff2586cd18384230b05a293bf6562c4e7182bbbf5d17
sha512: d19a446bcae30c445fc7499e398697041402f1357876b91828bff7f2103278f6735c3c7ae0536922428206127bafc12361c12fbf466caa16620d394af0f11640
ssdeep: 3072:POap57JmIt2FoIWcTR6+opwwPHpd1LD25OmOPL4br3oqLQW8r5hPB+yLqX2vUGO6:POap57MBTR6+opwwPHpd1LD25OmOPL4/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13CE35B1E574D6E9AC57D4DB42773D3D29338C8118A4BE32B0CE634F89D393A3358A296
sha3_384: 15edb50cc60f57b9de7abfb86bdc58c7967fa46bb87a910e7eb38050ca295d3960b64056aadc10b2f54de5ccfcbcb65f
ep_bytes: ff250020400000000000000000000000
timestamp: 2015-02-22 21:00:09

Version Info:

0: [No Data]

Zusy.104943 also known as:

LionicTrojan.Win32.Fsysna.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.104943
FireEyeGeneric.mg.5cde87451051a788
ALYacGen:Variant.Zusy.104943
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
K7AntiVirusTrojan ( 700000121 )
BitDefenderGen:Variant.Zusy.104943
K7GWTrojan ( 700000121 )
Cybereasonmalicious.51051a
ArcabitTrojan.Zusy.D199EF
BitDefenderThetaGen:NN.ZemsilF.34294.im0@aOy827c
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Packed.CodeWall.F
Paloaltogeneric.ml
KasperskyTrojan.Win32.Fsysna.bglf
NANO-AntivirusTrojan.Win32.Fsysna.doitoq
TencentWin32.Trojan.Fsysna.Tafu
Ad-AwareGen:Variant.Zusy.104943
EmsisoftGen:Variant.Zusy.104943 (B)
DrWebTrojan.DownLoader12.53269
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
SentinelOneStatic AI – Malicious PE
SophosMal/Generic-S
APEXMalicious
AviraTR/Dropper.MSIL.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.E85A5A
MicrosoftBackdoor:MSIL/Bladabindi.AR
GDataGen:Variant.Zusy.104943
CynetMalicious (score: 99)
McAfeeGenericRXMI-VB!5CDE87451051
VBA32Trojan.Fsysna
MalwarebytesTrojan.Downloader
PandaTrj/CI.A
IkarusTrojan.Barys
eGambitUnsafe.AI_Score_85%
FortinetMSIL/Injector.GYR!tr
AVGWin32:Malware-gen
AvastWin32:Malware-gen
CrowdStrikewin/malicious_confidence_80% (D)
MaxSecureTrojan.Malware.300983.susgen

How to remove Zusy.104943?

Zusy.104943 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment