Malware

Zusy.123681 (B) removal instruction

Malware Removal

The Zusy.123681 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.123681 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Arabic
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Zusy.123681 (B)?


File Info:

name: F8A1640886B3A46BD508.mlw
path: /opt/CAPEv2/storage/binaries/45d576615013c6a642f5f3b2d96d0a8a3c309723f8c2b1bbcf28abb5e1e5c344
crc32: 4C061038
md5: f8a1640886b3a46bd5089e3c0019c370
sha1: c444ab9823796db657335c76121e541b88c9a489
sha256: 45d576615013c6a642f5f3b2d96d0a8a3c309723f8c2b1bbcf28abb5e1e5c344
sha512: 486c75f61a41a4849c06301f850dcd77dbf4bf1a634660f2352b336a612d4d287d34820d70782b96e523e16dc644e03062c34e1fc3d941f407ca34da2eed89dc
ssdeep: 12288:KxrEMhTP1oqN3OWy3onNCGgLXGHnxXi9s1:KxrNhThglCi9c
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16DB40183FF0347B6D1E919F5569F4E4C4E286AC442151E5353EFCC9B629ABB2302B788
sha3_384: 09c5bb632be1babc64338a3662e896c56e13e4b93112b0ce9617cecd958de1d28ac8eb45ea55ba379f5331c91cd12972
ep_bytes: 558bec81ecbc0000008b0d50e0420089
timestamp: 2011-10-18 11:48:47

Version Info:

InternalName: lbadole.exe
ProductVersion: 5.29.23402.54907
CompanyName: Erdoaem Corniratu
OriginalFilename: lbadole.exe
FileDescription: Erdoaem Vire Studaa 2021
FileVersion: 5.29.23402.54907
ProductName: Erdoaem
Translation: 0x0409 0x04b0

Zusy.123681 (B) also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 99)
FireEyeGeneric.mg.f8a1640886b3a46b
ALYacGen:Variant.Zusy.123681
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforSpyware.Win32.Zbot.8
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanPSW:Win32/Kryptik.ab8ebe7d
K7GWTrojan ( 0055dd191 )
K7AntiVirusTrojan ( 0055dd191 )
BaiduWin32.Trojan.Kryptik.je
VirITTrojan.Win32.X-Cryptor.LE
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.CWAO
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Zbot-62197
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Zusy.123681
NANO-AntivirusTrojan.Win32.ZbotCitadelTargeted.dmvytz
SUPERAntiSpywareTrojan.Agent/Gen-Falcomp
MicroWorld-eScanGen:Variant.Zusy.123681
TencentMalware.Win32.Gencirc.10b2e39b
Ad-AwareGen:Variant.Zusy.123681
EmsisoftGen:Variant.Zusy.123681 (B)
ComodoTrojWare.Win32.PWS.Zbot.UWV@5ku4b1
DrWebTrojan.Siggen6.15132
ZillyaTrojan.Zbot.Win32.173822
TrendMicroTSPY_ZCLICK.SMA
McAfee-GW-EditionBehavesLike.Win32.Generic.hh
SophosMal/Generic-R + Troj/Zbot-JMK
IkarusTrojan.Win32.Crypt
GDataGen:Variant.Zusy.123681
AviraTR/Crypt.XPACK.Gen7
Antiy-AVLTrojan[Spy]/Win32.Zbot
KingsoftWin32.Heur.KVMH008.a.(kcloud)
ArcabitTrojan.Zusy.D1E321
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftPWS:Win32/Zbot
TACHYONTrojan-Spy/W32.ZBot.519317
AhnLab-V3Trojan/Win32.ZBot.R132528
McAfeeTrojan-FFFI!F8A1640886B3
MAXmalware (ai score=100)
VBA32TScope.Malware-Cryptor.SB
MalwarebytesMalware.AI.3986099714
PandaTrj/Genetic.gen
TrendMicro-HouseCallTSPY_ZCLICK.SMA
RisingSpyware.Zbot!8.16B (CLOUD)
YandexTrojanSpy.Zbot!c1ocMN1H7JA
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.DSCV!tr
BitDefenderThetaGen:NN.ZexaF.34212.Fy1@aWQn4AAG
AVGWin32:Agent-AUYE [Trj]
Cybereasonmalicious.886b3a
AvastWin32:Agent-AUYE [Trj]

How to remove Zusy.123681 (B)?

Zusy.123681 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment