Malware

Zusy.398931 (B) removal tips

Malware Removal

The Zusy.398931 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.398931 (B) virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (16 unique times)
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Arabic (Oman)
  • Looks up the external IP address
  • Uses Windows utilities for basic functionality
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Attempts to disable Windows Defender
  • Attempts to create or modify system certificates
  • Collects information to fingerprint the system

Related domains:

cdn.discordapp.com
ocsp.digicert.com
ipinfo.io
telegram.org
twitter.com
yandex.ru
telete.in
apps.identrust.com
iplis.ru
eduarroma.tumblr.com
ocsp.comodoca.com
ocsp.usertrust.com
ocsp.sectigo.com

How to determine Zusy.398931 (B)?


File Info:

crc32: 0E5A0F1D
md5: ce5e721d21514255627c5866d8885a09
name: CE5E721D21514255627C5866D8885A09.mlw
sha1: 729147f4716f7efcdcc33ac458b734904c4c53fc
sha256: 069834c0109d17508121653ab6d19d1a00bd6e0fb27e2248b0da94dffd517cb4
sha512: 7cf1e8f045e54c50018451e0cc18fa8ef025fb37ee0940b95c6454283098f6306c7299b6de0ff3f39362bbde766790433d4f5b04ad99b93c107883b602f77868
ssdeep: 12288:pmrP3Pohy2krjuOmUERtyncxQRhJJzhoqgH5sB4dxHGYV:pqvPYczERhQRh9B4dd
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2021 PowerBoost
InternalName: PowerBoost.exe
FileVersion: 3225.42.1.15
CompanyName: PowerBoost
ProductName: PowerBoost
ProductVersion: 3225.42.1.15
FileDescription: PowerBoost
OriginalFilename: PowerBoost.exe
Translation: 0x0009 0x04b0

Zusy.398931 (B) also known as:

LionicTrojan.Win32.Miner.a!c
CynetMalicious (score: 100)
ALYacGen:Variant.Zusy.398931
CylanceUnsafe
SangforTrojan.Win32.Miner.gen
AlibabaTrojanDownloader:Win32/Miner.6d6da012
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.FUZ
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan-Downloader.Win32.Miner.gen
BitDefenderGen:Variant.Zusy.398931
MicroWorld-eScanGen:Variant.Zusy.398931
TencentWin32.Trojan-downloader.Miner.Tapa
Ad-AwareGen:Variant.Zusy.398931
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZexaF.34110.!u0@aGkky@kO
McAfee-GW-EditionBehavesLike.Win32.Generic.fh
FireEyeGen:Variant.Zusy.398931
EmsisoftGen:Variant.Zusy.398931 (B)
AviraTR/Dldr.Agent.cqkwe
eGambitUnsafe.AI_Score_85%
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ArcabitTrojan.Zusy.D61653
GDataWin32.Trojan.PSE.1OORW7L
AhnLab-V3Dropper/Win.Mudrop.C4611786
McAfeeGenericRXPU-SK!CE5E721D2151
MAXmalware (ai score=88)
VBA32BScope.Trojan.Chapak
MalwarebytesTrojan.MalPack
PandaTrj/Genetic.gen
RisingTrojan.Generic@ML.92 (RDML:2UrCq+ddLXMEw1sEOa5DXQ)
IkarusWin32.Outbreak
FortinetRiskware/Miner
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml

How to remove Zusy.398931 (B)?

Zusy.398931 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment