Malware

Should I remove “Zusy.141082”?

Malware Removal

The Zusy.141082 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.141082 virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (12 unique times)
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • A process created a hidden window
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • Detects SunBelt Sandbox through the presence of a library
  • Code injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Exhibits behavior characteristics of Shifu malware.
  • Attempts to identify installed analysis tools by a known file location
  • Detects Sunbelt Sandbox through the presence of a file
  • Detects VirtualBox through the presence of a file
  • Detects VMware through the presence of a file
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Attempts to create or modify system certificates
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

dropbox.com
twitter.com
sendspace.com
etrade.com
facebook.com
instagram.com
github.com
icloud.com
python.org

How to determine Zusy.141082?


File Info:

crc32: 0201AAF1
md5: 18b66fbace466601f8f9e4ddfbb19b20
name: 18B66FBACE466601F8F9E4DDFBB19B20.mlw
sha1: 58089fa8a920656744f665f22793ddf016579d82
sha256: 9fd2c0d0a2ec9ed7518e4ebf7de8d052c2d3e321e484e7f3b8eb163bb0cbff92
sha512: c4ee1c17359026464c32b853f753119d8e41e99dabb4a3e12869adfb0c43404c420d2a5f9fa4c0bede04d5ee4da7bda2a2daf66ac6042210a8030133672dfb82
ssdeep: 6144:loQaSl5CX4bJdlcgKZYP7V9fU4NLv85dDVo3loU/w8RFFCoXc3A2X3BMj6US:qeJZ9MI05dDQFo82h+5S
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Zusy.141082 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusSpyware ( 0055e3db1 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.Zusy.141082
CylanceUnsafe
ZillyaTrojan.Blocker.Win32.28516
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
K7GWSpyware ( 0055e3db1 )
Cybereasonmalicious.ace466
CyrenW32/Zusy.DU.gen!Eldorado
ESET-NOD32Win32/Spy.Shiz.NCP
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Zusy.141082
NANO-AntivirusTrojan.Win32.Blocker.drpvwj
MicroWorld-eScanGen:Variant.Zusy.141082
TencentMalware.Win32.Gencirc.114ca701
Ad-AwareGen:Variant.Zusy.141082
SophosMal/Generic-S
BitDefenderThetaAI:Packer.CC10E91121
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Dropper.fh
FireEyeGeneric.mg.18b66fbace466601
EmsisoftGen:Variant.Zusy.141082 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Blocker.neu
WebrootTrojan.Dropper.Gen
AviraHEUR/AGEN.1121543
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.10D4534
MicrosoftTrojanSpy:Win32/Bancos
AegisLabTrojan.Win32.Generic.4!c
GDataGen:Variant.Zusy.141082
TACHYONRansom/W32.Blocker.368640.C
AhnLab-V3Malware/Win32.Generic.C890328
Acronissuspicious
McAfeeArtemis!18B66FBACE46
MAXmalware (ai score=98)
MalwarebytesMachineLearning/Anomalous.100%
PandaTrj/Genetic.gen
RisingSpyware.Shiz!8.4BA (RDMK:cmRtazqZnQk7acStthG9t9oEQ7Dh)
YandexTrojan.GenAsa!7z1aHr/0anI
IkarusTrojan.Win32.Asjump
FortinetW32/Generic.NCP!tr
AVGWin32:Malware-gen

How to remove Zusy.141082?

Zusy.141082 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment