Malware

Should I remove “Zusy.332746”?

Malware Removal

The Zusy.332746 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.332746 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Polish
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with MPRESS
  • Looks up the external IP address
  • Authenticode signature is invalid
  • Behavior consistent with a dropper attempting to download the next stage.
  • Attempts to modify proxy settings

Related domains:

wpad.local-net
icanhazip.com

How to determine Zusy.332746?


File Info:

name: 45E4730AB592AA59E40A.mlw
path: /opt/CAPEv2/storage/binaries/e675af29b9b2fbc7cf42b225c9f6fb585b49b069b33a7039a43dce2312d74726
crc32: 542E7439
md5: 45e4730ab592aa59e40a8d4b67dbf6fd
sha1: 143ee0948c4a79fe693009432b4b24392ea4be2a
sha256: e675af29b9b2fbc7cf42b225c9f6fb585b49b069b33a7039a43dce2312d74726
sha512: d7b8279bcff43ad9552213ee1e9f8758dcd11c2f5a9a05c53695cc2fe755764de5c802b07baf2200d3bf276874f5735986d7ae690758c8c2a2a244baa0939235
ssdeep: 1536:PewZnxbj25f+rPfK5kL90XhuVshhyXT5YXRtqcspaDwfSsD:GwBxbCB+DR9tV35YXRnspIQS4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A1A35D1273D0C873F27386304CF9D5529A27BC16A6B0558F268D662E5E727C28DFA31B
sha3_384: a257c62905eadb59bca776e374a15c9d3b4ff23012536cf398a3dae26cee95e4b96d3b48e40d697f6e5b4fc88c333ea7
ep_bytes: e8ba170000e926040000cccccccccccc
timestamp: 2013-04-06 14:23:41

Version Info:

0: [No Data]

Zusy.332746 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader16.681
MicroWorld-eScanGen:Variant.Zusy.332746
FireEyeGeneric.mg.45e4730ab592aa59
McAfeeUpatre-FAEJ!45E4730AB592
CylanceUnsafe
K7AntiVirusTrojan ( 0052964f1 )
K7GWTrojan ( 0052964f1 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZexaF.34294.gqX@auZVQ5eG
CyrenW32/Upatre.KY.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.DPGO
APEXMalicious
ClamAVWin.Downloader.Upatre-5744087-0
BitDefenderGen:Variant.Zusy.332746
NANO-AntivirusTrojan.Win32.Upatre.dtrrfk
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.10b9ca86
Ad-AwareGen:Variant.Zusy.332746
SophosML/PE-A + Troj/Dyreza-GR
ComodoTrojWare.Win32.TrojanDownloader.Upatre.DOM@5st38w
BaiduWin32.Trojan.Kryptik.jr
VIPRETrojan-Downloader.Win32.Upatre.tfl (v)
McAfee-GW-EditionBehavesLike.Win32.Upatre.ct
EmsisoftGen:Variant.Zusy.332746 (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan-Downloader.Upatre.BK
JiangminTrojanDownloader.Upatre.rwf
AviraTR/Dldr.Upatre.MU
Antiy-AVLTrojan/Generic.ASMalwS.144C8DB
ArcabitTrojan.Zusy.D513CA
MicrosoftPWS:Win32/Zbot.MR!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4739058
Acronissuspicious
VBA32TrojanDownloader.Small
ALYacGen:Variant.Zusy.332746
MAXmalware (ai score=80)
MalwarebytesTrojan.Upatre
TrendMicro-HouseCallTROJ_UPATRE.SM37
RisingDownloader.Waski!1.A489 (CLASSIC)
YandexTrojan.GenAsa!GJHX0LOPV1Y
IkarusTrojan-Spy.Agent
eGambitUnsafe.AI_Score_93%
FortinetW32/Kryptik.DPGO!tr
AVGWin32:Malware-gen

How to remove Zusy.332746?

Zusy.332746 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment