Malware

Zusy.407071 removal tips

Malware Removal

The Zusy.407071 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.407071 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

www.facebook.com

How to determine Zusy.407071?


File Info:

crc32: EF1C790A
md5: db2318b165897a1bbde2f31cd8c9668a
name: DB2318B165897A1BBDE2F31CD8C9668A.mlw
sha1: 7f06949533598825586a70d09142e7bb37769dfe
sha256: 2492d4393091d2a2f7116aacf8340db62fbf81c11ca19d92550afc1a2463332f
sha512: d5a8604992890f74cc72e1c5b2f7a3d2a766b5e787812d0c98c9405252f4c0b721822ae0b348ae720ebe9c44543b619988fb7a969ba90b4ff6db8234095078e6
ssdeep: 12288:Ql0iaNzc9r0xNqNtjLXkmZ/LmdJvDAksmovoQTwXdH2xeI7c4:Qm09r0GN1XkmZ/LKRDAKoLkNH2N7c4
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Zusy.407071 also known as:

K7AntiVirusTrojan ( 004d02091 )
DrWebBackDoor.CozyDuke.49
CynetMalicious (score: 100)
ALYacGen:Variant.Zusy.407071
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7GWTrojan ( 004d02091 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Agent.WPL
APEXMalicious
AvastWin32:WormX-gen [Wrm]
KasperskyHEUR:Trojan.Win32.EquationDrug.gen
BitDefenderGen:Variant.Zusy.407071
MicroWorld-eScanGen:Variant.Zusy.407071
TencentWin32.Trojan.Zusy.Wrgd
Ad-AwareGen:Variant.Zusy.407071
SophosMal/Generic-R
BitDefenderThetaGen:NN.ZexaF.34294.GuW@aelQzZhi
TrendMicroTROJ_GEN.R002C0RKH21
McAfee-GW-EditionBehavesLike.Win32.Generic.hh
FireEyeGeneric.mg.db2318b165897a1b
EmsisoftGen:Variant.Zusy.407071 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.EquationDrug.zo
AviraTR/AD.Zdengo.zdeuk
eGambitTrojan.Generic
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Variant.Zusy.407071
AhnLab-V3Worm/Win.Flame.C4772876
Acronissuspicious
McAfeeRDN/Generic BackDoor
MAXmalware (ai score=82)
VBA32Backdoor.MiniDuke
MalwarebytesTrojan.Injector.Generic
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0RKH21
RisingBackdoor.[APT29]OnionDuke!1.A7F9 (CLASSIC)
IkarusTrojan.Win32.Agent
FortinetW32/Agent.OSW!tr
AVGWin32:WormX-gen [Wrm]
Paloaltogeneric.ml

How to remove Zusy.407071?

Zusy.407071 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment