Malware

Zusy.406833 removal instruction

Malware Removal

The Zusy.406833 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.406833 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Transacted Hollowing
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Likely virus infection of existing system binary
  • Created a service that was not started

How to determine Zusy.406833?


File Info:

name: 74018262A3251BA7DD15.mlw
path: /opt/CAPEv2/storage/binaries/9a0edf685eebedac9c27ebcae17304547015ced20c1716dfde41a8d6cafad5d0
crc32: F263AB37
md5: 74018262a3251ba7dd15c794cef04697
sha1: 27d17855646f18a5c18328619b48c6a0801ce4db
sha256: 9a0edf685eebedac9c27ebcae17304547015ced20c1716dfde41a8d6cafad5d0
sha512: 2666b7ca680ec769b73902ed3393c9d31dd4f9e7ea071d54962ebdfdd6820e45fb1d1a6b9f8a5f19e315a1489ab0a42858029574a4d3a6dc75e3458be3864032
ssdeep: 49152:GO1t4NmZ/UJQ9opkdOk6yvxi4l6jM082RsFDCJNm:Fr4NC/UJCfajM082Rc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BCD57B17E2E98421F4B52A345C7553F43A7AFF37B938D74F2791360A1A33A809E25722
sha3_384: 8d202985f7cbd60156583326ea00b6b13ba2e578e477e1c5c82e1e107f46c75bc769f14a6f9b66d3e072e49f00d4b0f1
ep_bytes: 558bec6aff68f8615700686048570064
timestamp: 2021-11-08 22:55:44

Version Info:

0: [No Data]

Zusy.406833 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.406833
ALYacGen:Variant.Zusy.406833
CylanceUnsafe
K7AntiVirusTrojan ( 0058827d1 )
K7GWTrojan ( 0058827d1 )
CyrenW32/FakeAlert.FY.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HMQG
APEXMalicious
KasperskyHEUR:Trojan.Win32.Injuke.gen
BitDefenderGen:Variant.Zusy.406833
AvastWin32:Trojan-gen
Ad-AwareGen:Variant.Zusy.406833
SophosMal/Generic-S
TrendMicroTROJ_GEN.R007C0WA222
McAfee-GW-EditionBehavesLike.Win32.Generic.vh
FireEyeGeneric.mg.74018262a3251ba7
EmsisoftGen:Variant.Zusy.406833 (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.1QRPSAL
AviraTR/AD.CrthRazy.jyifb
ArcabitTrojan.Zusy.D63531
MicrosoftTrojan:Win32/Sabsik!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R438315
McAfeeGenericRXAA-AA!74018262A325
MAXmalware (ai score=87)
MalwarebytesAdware.DownloadAssistant
TrendMicro-HouseCallTROJ_GEN.R007C0WA222
RisingTrojan.Kryptik!8.8 (TFE:dGZlOgUw+GoVlfSIRA)
IkarusTrojan.Win32.Crypt
FortinetW32/Kryptik.HATU!tr
BitDefenderThetaGen:NN.ZexaF.34114.NEW@aiO@bHni
AVGWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_60% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Zusy.406833?

Zusy.406833 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment