Malware

Zusy.403602 (B) information

Malware Removal

The Zusy.403602 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.403602 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • Starts servers listening on 0.0.0.0:1113, 0.0.0.0:4276, 0.0.0.0:5070
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Attempts to modify proxy settings

How to determine Zusy.403602 (B)?


File Info:

name: CCC9381D2B4271F57DCB.mlw
path: /opt/CAPEv2/storage/binaries/bb18b2d2f4776ef36b666e4b524747eb1267b9ca9bba3f77e14146e89bdd4f1f
crc32: 5DAE1B2C
md5: ccc9381d2b4271f57dcb2dfed3050cab
sha1: 08d05df3832207ba34f676cea4ac62c3f9bc52a0
sha256: bb18b2d2f4776ef36b666e4b524747eb1267b9ca9bba3f77e14146e89bdd4f1f
sha512: e2746eaf3cb67ebc12881bfb4906dfdc460059b94bff1bb37b1a7cbe3b46bbbde7e38e294de87943d164de6275e59ab8741f848edb6b74f312d80f7bd0489ca2
ssdeep: 24576:gSBUc14NoIFL8Zyoy/kJAThrayfPT+/X/eJ7DRNPR4rFJ6yd+fZNm:gd/kJmrzPTKe7DHZ4JLUf
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BF75AE23B591C0B7D635013114F61B39EE34B6664B369ECBA794CE782D322A1DB3B21D
sha3_384: a3c657c3024c27c9b70b1882f73542f050fe55470bf5ed1ef10905802ef5b100374387a81ed92f1b469624c0c9d25437
ep_bytes: 558bec6aff68888d440068ccdc430064
timestamp: 2021-10-14 07:52:45

Version Info:

0: [No Data]

Zusy.403602 (B) also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Blamon.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.403602
FireEyeGeneric.mg.ccc9381d2b4271f5
CAT-QuickHealHacktool.Flystudio.16558
McAfeeArtemis!CCC9381D2B42
CylanceUnsafe
K7AntiVirusAdware ( 005070c51 )
AlibabaTrojan:Win32/Blamon.04bf128e
K7GWAdware ( 005070c51 )
Cybereasonmalicious.d2b427
CyrenW32/Trojan.WKON-1242
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.BlackMoon.A potentially unwanted
APEXMalicious
ClamAVWin.Dropper.Tiggre-9845940-0
KasperskyHEUR:Trojan.Win32.Blamon.gen
BitDefenderGen:Variant.Zusy.403602
NANO-AntivirusTrojan.Win32.Graftor.jelabh
AvastWin32:Malware-gen
TencentWin32.Trojan.Blamon.Tcmb
Ad-AwareGen:Variant.Zusy.403602
SophosBlackMoon Packed (PUA)
DrWebTrojan.Siggen15.25142
TrendMicroTROJ_GEN.R002C0WJH21
McAfee-GW-EditionBehavesLike.Win32.Dropper.th
EmsisoftGen:Variant.Zusy.403602 (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.Agent.WP
AviraBDS/Backdoor.Gen
Antiy-AVLTrojan/Win32.FlyStudio.a
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Backdoor/Win.Generic.C4696673
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34294.GnW@amSBkhl
ALYacGen:Variant.Zusy.403602
MAXmalware (ai score=100)
VBA32BScope.Backdoor.Poison
MalwarebytesMalware.AI.2719787552
TrendMicro-HouseCallTROJ_GEN.R002C0WJH21
RisingTrojan.Injector!1.A1C3 (CLASSIC)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.WP!tr
AVGWin32:Malware-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Zusy.403602 (B)?

Zusy.403602 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment