Malware

Zusy.399850 removal guide

Malware Removal

The Zusy.399850 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.399850 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Scheduled file move on reboot detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with ASPack
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Deletes its original binary from disk
  • Attempts to modify desktop wallpaper
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup

How to determine Zusy.399850?


File Info:

name: 0D3D7B27A05BE2FBAC7B.mlw
path: /opt/CAPEv2/storage/binaries/801d313fca55dc7b73584b14be93a92646afc7c41a4e5633963bcf6bc674ffbe
crc32: 4A2A07F4
md5: 0d3d7b27a05be2fbac7bee07312be3dd
sha1: 48421df552d18f21cabab3d45ddc7b1282775e07
sha256: 801d313fca55dc7b73584b14be93a92646afc7c41a4e5633963bcf6bc674ffbe
sha512: 50e3913759ca8f1c5cae946f97b8dc3b3186959e2d9caabce706b5d3bc1443b67a79b798adfd67849fdbdbcfa2b5610ac897b48c09406e913438527ca042de56
ssdeep: 24576:4qg8zeKPja85nd0T9RAN0P30mqym6hzsGoRlG4qqjwg1mRWRuU:44zeI/0XqymkulG4qmxmiuU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19445AE53E59280F2D258213125A72B38AEB5474A1F34CE93E7D4DEF81E32662D76B30D
sha3_384: aa9333e8cf0c77d50a02c274adc0c3040db17670d2b8b5396f0510f702c2d5f32604964f378929a25ec0c51cfe87b031
ep_bytes: 558bec6aff68e83a4f006874014c0064
timestamp: 2021-08-01 10:15:04

Version Info:

FileVersion: 1.0.0.0
FileDescription: 本程序使用“黑月 - 应用程序向导”生成
ProductName: 黑月窗口程序
ProductVersion: 1.0.0.0
CompanyName: 邓学彬(泪闯天涯)
LegalCopyright: 邓学彬(泪闯天涯) 版权所有
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Zusy.399850 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.399850
FireEyeGeneric.mg.0d3d7b27a05be2fb
CAT-QuickHealTrojanpws.Qqpass.16554
McAfeeGenericRXAA-AA!0D3D7B27A05B
CylanceUnsafe
ZillyaTrojan.Agent.VBS.621
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.7a05be
ArcabitTrojan.Generic.D2CE0E87
BitDefenderThetaGen:NN.ZexaF.34294.hz2@ayLI1Dkb
CyrenW32/Agent.EW.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Flyagent.NGX
ClamAVWin.Malware.Ulise-9806872-0
KasperskyHEUR:Trojan.Win32.AddUser.gen
BitDefenderGen:Variant.Zusy.399850
AvastWin32:MalwareX-gen [Trj]
TencentTrojan.Win32.BitCoinMiner.la
Ad-AwareGen:Variant.Zusy.399850
EmsisoftGen:Variant.Zusy.399850 (B)
DrWebTrojan.MulDrop18.47868
McAfee-GW-EditionBehavesLike.Win32.MultiDropper.th
SentinelOneStatic AI – Malicious PE
SophosGeneric ML PUA (PUA)
APEXMalicious
JiangminTrojan.AddUser.bi
AviraTR/Tonmye.wsqen
Antiy-AVLTrojan/Generic.ASCommon.FA
MicrosoftTrojan:Win32/Tonmye.gen!A
GDataWin32.Trojan.Flyagent.A
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R440598
Acronissuspicious
VBA32Trojan.Convagent
ALYacTrojan.GenericKD.47058567
MAXmalware (ai score=89)
MalwarebytesTrojan.MalPack.FlyStudio
YandexTrojan.Agent!vX9Uq5WB2zc
IkarusTrojan.Black
eGambitUnsafe.AI_Score_100%
FortinetW32/Flyagent.NGX!tr
AVGWin32:MalwareX-gen [Trj]
PandaTrj/Genetic.gen
MaxSecureDropper.Dinwod.frindll

How to remove Zusy.399850?

Zusy.399850 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment