Malware

Zusy.405627 (B) information

Malware Removal

The Zusy.405627 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.405627 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Creates a copy of itself

How to determine Zusy.405627 (B)?


File Info:

name: F047DDA3ABA735F15061.mlw
path: /opt/CAPEv2/storage/binaries/8f78430a6e711678c7e0f4ee089ec6f6f2f47d68e266898f12cdaaad1f2020f0
crc32: 604C22C0
md5: f047dda3aba735f1506128e7797e3088
sha1: 274efc96db92c6b50a6351676c0dd859a3653462
sha256: 8f78430a6e711678c7e0f4ee089ec6f6f2f47d68e266898f12cdaaad1f2020f0
sha512: e0274e1c7bbde07a060d6b91a685d53a3355baa48f5353be8ecfa95e3f05bac4c8e52e370fc17a41e545516fde09097889c3cf42dc790590fe93183346c4114f
ssdeep: 24576:ay50oo1N5f7jfEkfN2j28mhkIW5Wn7ggUx+2HpxgPh01J:ay5doJf7jflNuy2tmh01
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15B558C21A35CA339C5675671CE668EF93E316DD0B720DA5BB3683D0E3AB1A40B42D353
sha3_384: 98ef7ab2d124d9b4575a766112b875cb8378d4ca197ffc07de0316bef10284f2373cd8a034304292fa25b2b261f3995b
ep_bytes: 558bec6aff6810b2460068c098460064
timestamp: 2021-10-31 01:33:38

Version Info:

CompanyName: Cat Logic
FileDescription: Домашняя библиотека
InternalName: Catalogic Book List
LegalCopyright: Cat Logic
ProductName: CatList
ProductVersion:
Comments:
FileVersion: 0.8.0.13
LegalTrademarks:
OriginalFilename:
Translation: 0x0419 0x04e3

Zusy.405627 (B) also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Staser.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.f047dda3aba735f1
ALYacGen:Variant.Zusy.405627
MalwarebytesAdware.Agent.SFP.Generic
K7AntiVirusTrojan ( 005821bc1 )
AlibabaTrojan:Win32/Staser.d82d946c
K7GWTrojan ( 005821bc1 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Kryptik.FPV.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HLQM
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Staser.gen
BitDefenderGen:Variant.Zusy.405627
MicroWorld-eScanGen:Variant.Zusy.405627
AvastWin32:AdwareX-gen [Adw]
TencentWin32.Trojan.Zusy.Dzsx
Ad-AwareGen:Variant.Zusy.405627
SophosMal/Generic-S
EmsisoftGen:Variant.Zusy.405627 (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.1QRPSAL
AviraHEUR/AGEN.1244176
Antiy-AVLTrojan/Win32.Kryptik
GridinsoftRansom.Win32.Wacatac.sa
ArcabitTrojan.Zusy.D6307B
ZoneAlarmHEUR:Trojan.Win32.Staser.gen
MicrosoftTrojan:Win32/Tnega!ml
AhnLab-V3Trojan/Win.BH.C4740788
BitDefenderThetaGen:NN.ZexaF.34212.vz0@a0kN1hFO
MAXmalware (ai score=88)
VBA32Trojan.Staser
TrendMicro-HouseCallTROJ_GEN.R002C0PB422
RisingTrojan.Kryptik!1.AA55 (CLOUD)
FortinetW32/Kryptik.HATU!tr
AVGWin32:AdwareX-gen [Adw]
Cybereasonmalicious.6db92c
PandaTrj/CI.A

How to remove Zusy.405627 (B)?

Zusy.405627 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment