Malware

Should I remove “Zusy.407982”?

Malware Removal

The Zusy.407982 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.407982 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid

How to determine Zusy.407982?


File Info:

name: 1B58F006555E8D1FDE5D.mlw
path: /opt/CAPEv2/storage/binaries/4fcafb007596219622f3aa85a0cb54c25203741752e308c7fdd4d63788aede63
crc32: 2A6109D4
md5: 1b58f006555e8d1fde5d97155fadbc6c
sha1: 843c1f596550b1d00353144ab33a3545392f5c46
sha256: 4fcafb007596219622f3aa85a0cb54c25203741752e308c7fdd4d63788aede63
sha512: a6e48f9f6838bb3d1167ffb5822ca5b6b1c736e20e8460bdca19f97888e2183ca083cd8d753e1ab74cc2e72962eeeece4d1fdefcf535ce38f7b3f8672444abe0
ssdeep: 24576:6gZTvbUuV+zn3jxjudyCOi7ViM2M8pF6hXevVj9ePcYxibjFnaVo2oc5Dwz636ZD:6g4fMfev2DuNAJ37Ci7dVr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A4D59E42E74380F6D566177011FB5B3EAE305E2249778DA3DB94ED70BE33222972B249
sha3_384: 196ec1c1af079e9321884b9de87ee635d691c235f2c89f0d17785f76d48ae5f4734ecec1e5f0c3f56930ade189dae4d6
ep_bytes: 558bec6aff687044660068f8dc4f0064
timestamp: 2021-11-22 09:15:18

Version Info:

0: [No Data]

Zusy.407982 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.407982
FireEyeGeneric.mg.1b58f006555e8d1f
McAfeeArtemis!1B58F006555E
CylanceUnsafe
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
CrowdStrikewin/malicious_confidence_60% (W)
BitDefenderThetaGen:NN.ZexaF.34294.RsW@amdihHcb
CyrenW32/OnlineGames.HG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Disabler.NCO
BaiduWin32.Trojan.KillAV.f
ClamAVWin.Trojan.Generic-9779041-0
KasperskyTrojan.Win32.Agent.gen
BitDefenderGen:Variant.Zusy.407982
AvastWin32:AutoRun-BRF [Wrm]
RisingMalware.Heuristic!ET#99% (RDMK:cmRtazofZsiV4OWpIkyUEf5A37+a)
Ad-AwareGen:Variant.Zusy.407982
EmsisoftGen:Variant.Zusy.407982 (B)
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
McAfee-GW-EditionBehavesLike.Win32.Generic.vh
SentinelOneStatic AI – Malicious PE
SophosGeneric ML PUA (PUA)
APEXMalicious
GDataGen:Variant.Zusy.407982
JiangminHeur:Trojan/AntiAV
AviraTR/Agent.uhbjj
Antiy-AVLTrojan/Generic.ASCommon.FA
ArcabitTrojan.Zusy.D639AE
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
Acronissuspicious
VBA32BScope.Trojan.Tiggre
ALYacGen:Variant.Zusy.407982
MAXmalware (ai score=85)
MalwarebytesTrojan.MalPack.FlyStudio
eGambitUnsafe.AI_Score_99%
FortinetW32/Disabler.NAT!tr
AVGWin32:AutoRun-BRF [Wrm]
Cybereasonmalicious.6555e8

How to remove Zusy.407982?

Zusy.407982 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment