Malware

Zusy.401810 (B) removal guide

Malware Removal

The Zusy.401810 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.401810 (B) virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Zusy.401810 (B)?


File Info:

crc32: 4ABB5C97
md5: 6d5df1fa0e78c988a0e9aac669ddc78e
name: 6D5DF1FA0E78C988A0E9AAC669DDC78E.mlw
sha1: 8e451f3f1244f403e2868f55a8ceee67a95713eb
sha256: cdc1749131ae1052d43c047b8f3bb5a7785fc4ddd231de0d5e3ee8627c6d342f
sha512: 5f95559fa48beb05eac713434c0727ac38685044636008b3b1831471797c2700203bd90257c93c667c0722bb54734b54d3741ed8c8f8ea31f0f0d15f8b962469
ssdeep: 6144:z+/ffgN0xs1mITR8fBbnUYAc1UsQmmDTsQXU5P:iXg51wbxusQDTsQ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 1998
InternalName: FormatRTF
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: FormatRTF Application
ProductVersion: 1, 0, 0, 1
FileDescription: FormatRTF MFC Application
OriginalFilename: FormatRTF.EXE
Translation: 0x0407 0x04b0

Zusy.401810 (B) also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 00587fb81 )
LionicTrojan.Win32.Trickpak.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.Zusy.401810
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Trickpak.2bbaa7d7
K7GWTrojan ( 00587fb81 )
CyrenW32/Trickpak.F.gen!Eldorado
SymantecTrojan Horse
ESET-NOD32a variant of Win32/GenKryptik.FLCG
APEXMalicious
AvastWin32:BankerX-gen [Trj]
ClamAVWin.Trojan.Generic-9896363-0
KasperskyHEUR:Trojan.Win32.Trickpak.gen
BitDefenderGen:Variant.Zusy.401810
ViRobotTrojan.Win32.Z.Zusy.368640.IX
MicroWorld-eScanGen:Variant.Zusy.401810
Ad-AwareGen:Variant.Zusy.401810
SophosMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Trojan.fc
FireEyeGeneric.mg.6d5df1fa0e78c988
EmsisoftGen:Variant.Zusy.401810 (B)
SentinelOneStatic AI – Suspicious PE
AviraTR/Kryptik.svvwq
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Trickbot.SM!MTB
GDataWin32.Trojan.PSE.WYA05K
AhnLab-V3Trojan/Win.Generic.R442633
McAfeeGenericRXAA-AA!6D5DF1FA0E78
MAXmalware (ai score=88)
MalwarebytesTrojan.TrickBot
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojanSpy.Win32.TRICKBOT.YXBIXZ
RisingTrojan.Generic@ML.84 (RDML:wgoBMb9zooFakKpF2rfB5w)
YandexTrojan.Trickpak!LytVcQi1b+I
IkarusTrojan.Win32.Krypt
FortinetW32/Trickpak.FLCG!tr
AVGWin32:BankerX-gen [Trj]
Paloaltogeneric.ml

How to remove Zusy.401810 (B)?

Zusy.401810 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment