Malware

Zusy.300063 information

Malware Removal

The Zusy.300063 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.300063 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • CAPE detected the mimikatz malware family
  • Creates a copy of itself
  • The sample wrote data to the system hosts file.
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities

How to determine Zusy.300063?


File Info:

name: BB4523F130F6A62DBD81.mlw
path: /opt/CAPEv2/storage/binaries/b664764d5552e587933f2b19c926a6929ffcb33d6f7ab86abe216d8f14977538
crc32: F9D4BD2D
md5: bb4523f130f6a62dbd81b3b2180a882e
sha1: 73f6002a8b8681892ae9ee4f57914cefb6a1352a
sha256: b664764d5552e587933f2b19c926a6929ffcb33d6f7ab86abe216d8f14977538
sha512: 8dc2b67bf37abdef28d100576f537bba96585f4492e2d469369bed33e1ca8f8a0d02cd49ff21b86a7090b6e751d45e02b35617785d44fa7c6c01bd100b4ae95f
ssdeep: 196608:ylTPemknGzwHdOgEPHd9BYX/nivPlTXTYP:a3jz0E52/iv1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AD960222B65084B1D1CA017055FB5B37AAB976190B24F5CFB79CCD6A2F32390EE36319
sha3_384: 6494e9d2abd3312744ff7ce6ebd6be55e9608ac91891aa83a0036436ec2b0ca1cb55081e97ee7f7820f776265dd8da9f
ep_bytes: 558bec6aff685057a4006814bf490064
timestamp: 2019-06-26 19:51:23

Version Info:

0: [No Data]

Zusy.300063 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.StartPage1.58196
MicroWorld-eScanGen:Variant.Zusy.300063
FireEyeGeneric.mg.bb4523f130f6a62d
CAT-QuickHealTrojanpws.Qqpass.16543
McAfeeGenericRXHV-KH!BB4523F130F6
CylanceUnsafe
ZillyaTrojan.EquationDrug.Win32.573
SangforMiner.Win32.Zusy_495.se2
K7AntiVirusTrojan ( 005456291 )
K7GWTrojan ( 005456291 )
Cybereasonmalicious.130f6a
BitDefenderThetaGen:NN.ZexaF.34182.@tZ@aipohZb
VirITTrojan.Win32.StartPage1.DICI
CyrenW32/QQhelper.C.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/CoinMiner.BUJ
ClamAVWin.Dropper.Gh0stRAT-6989861-0
KasperskyHEUR:Trojan.Win32.EquationDrug.gen
BitDefenderGen:Variant.Zusy.300063
NANO-AntivirusTrojan.Win32.EquationDrug.gaeevv
AvastWin32:Malware-gen
EmsisoftGen:Variant.Zusy.300063 (B)
ComodoTrojWare.Win32.CoinMiner.VA@8bdt5z
F-SecureHeuristic.HEUR/AGEN.1114062
McAfee-GW-EditionBehavesLike.Win32.Generic.rh
SophosML/PE-A + Troj/Agent-BBZA
IkarusTrojan-PSW.QQpass
JiangminExploit.MS17-010.cf
AviraHEUR/AGEN.1114062
Antiy-AVLTrojan/Win32.FlyStudio.a
MicrosoftTrojan:Win32/Skeeyah.A!MTB
ZoneAlarmHEUR:Trojan.Win32.EquationDrug.gen
GDataWin32.Trojan.PSE.5LSHNI
AhnLab-V3Trojan/Win32.EquationDrug.C3319046
VBA32BScope.Trojan.Wacatac
MAXmalware (ai score=80)
MalwarebytesMalware.AI.1562354431
APEXMalicious
RisingDownloader.Agent!1.B837 (RDMK:cmRtazoOOxhexUSYtRaZqEUdoTeW)
YandexTrojan.GenAsa!4o4ccnD88q0
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.65CA!tr
AVGWin32:Malware-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Zusy.300063?

Zusy.300063 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment