Malware

Zusy.141082 (B) removal guide

Malware Removal

The Zusy.141082 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.141082 (B) virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (13 unique times)
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • Detects SunBelt Sandbox through the presence of a library
  • Code injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Exhibits behavior characteristics of Shifu malware.
  • Creates a hidden or system file
  • Attempts to identify installed analysis tools by a known file location
  • Detects Sunbelt Sandbox through the presence of a file
  • Detects VirtualBox through the presence of a file
  • Detects VMware through the presence of a file
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Attempts to access Bitcoin/ALTCoin wallets
  • Attempts to create or modify system certificates
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

dropbox.com
twitter.com
sendspace.com
etrade.com
facebook.com
instagram.com
github.com
icloud.com
python.org

How to determine Zusy.141082 (B)?


File Info:

crc32: 96A97DAB
md5: de3310153125c8095004014df8e9c841
name: DE3310153125C8095004014DF8E9C841.mlw
sha1: 09bb3614e13e109475c944bc3d381a18447d74d8
sha256: 06b6d99ecff7309e822941973ecf4bab46f5d6faab903b98cb0ba986eb6e1566
sha512: 47ba8fdb6684291690193ce007c1a86fc727af400355e0638a2e32b432e50c479980e2001cc98e3f76e5fb732fdd64ef52b04029056ebc9acd19ade6c48bbc13
ssdeep: 6144:IoQaSl5CX4bJdlcgKZYP7V9fU4NLv85dDVo3loU/w8RFFCoXc3A2X3BMj6US:JeJZ9MI05dDQFo82h+5S
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Zusy.141082 (B) also known as:

BkavW32.AIDetect.malware1
K7AntiVirusSpyware ( 0055e3db1 )
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.141082
ALYacGen:Variant.Zusy.141082
CylanceUnsafe
ZillyaTrojan.Blocker.Win32.28516
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
K7GWSpyware ( 0055e3db1 )
Cybereasonmalicious.53125c
CyrenW32/Zusy.DU.gen!Eldorado
ESET-NOD32Win32/Spy.Shiz.NCP
APEXMalicious
AvastWin32:Malware-gen
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Zusy.141082
NANO-AntivirusTrojan.Win32.Blocker.drpvwj
TencentMalware.Win32.Gencirc.114ca701
Ad-AwareGen:Variant.Zusy.141082
SophosML/PE-A
BitDefenderThetaAI:Packer.9FDEF9EB21
VIPRETrojan.Win32.Generic!BT
FireEyeGeneric.mg.de3310153125c809
EmsisoftGen:Variant.Zusy.141082 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Blocker.neu
AviraHEUR/AGEN.1121543
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.10D4534
ArcabitTrojan.Zusy.D2271A
GDataGen:Variant.Zusy.141082
TACHYONRansom/W32.Blocker.368640.C
AhnLab-V3Malware/Win32.Generic.C890328
Acronissuspicious
MAXmalware (ai score=80)
MalwarebytesMachineLearning/Anomalous.100%
PandaTrj/Genetic.gen
RisingSpyware.Shiz!8.4BA (RDMK:cmRtazqZnQk7acStthG9t9oEQ7Dh)
YandexTrojan.GenAsa!7z1aHr/0anI
IkarusTrojan.Win32.Asjump
AVGWin32:Malware-gen

How to remove Zusy.141082 (B)?

Zusy.141082 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment