Malware

Zusy.408012 removal tips

Malware Removal

The Zusy.408012 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.408012 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the Vidar malware family
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

Related domains:

wpad.local-net
mstdn.social
mastodon.social

How to determine Zusy.408012?


File Info:

name: 65CCF6E936BF042FA117.mlw
path: /opt/CAPEv2/storage/binaries/7eee8f72e8004f0a7e42392106f5755ea074c9d624e30de76037660365c7f890
crc32: 041123BE
md5: 65ccf6e936bf042fa117219da6f92838
sha1: 52f3fa111c8ba2164fdf945b69343275b549b8f7
sha256: 7eee8f72e8004f0a7e42392106f5755ea074c9d624e30de76037660365c7f890
sha512: fe0c2a49a4215c3d39036b2c07df5eed37ebe4db967f89c3aee8a334e7c6eb01fdcdde6d5eb5276c22bad365f1c2d09fa93edf6addfeceea63214147ce620994
ssdeep: 49152:S2BLdFlrI1kfDmhWfaZazZ3qp0AA1WXR:ThdFBI12xiaYCfM
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CD95C023B6A28837D13327789D1BA7589C2AFE102E78584A6FF45E4C4F3D6817B142D7
sha3_384: ae04d401d005f5ab543e0b6bbcf39c1a1771739e673c68f27b537c339d99dc0238d18370935185dc0f50a1584535a0cf
ep_bytes: 558bec83c4f0b838714e00e89cf0f1ff
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Zusy.408012 also known as:

BkavW32.AIDetect.malware2
MicroWorld-eScanGen:Variant.Zusy.408012
FireEyeGeneric.mg.65ccf6e936bf042f
SangforTrojan.Win32.Save.a
ESET-NOD32a variant of Win32/Injector.EPVM
APEXMalicious
KasperskyHEUR:Trojan.Win32.Chapak.gen
BitDefenderGen:Variant.Zusy.408012
AvastWin32:InjectorX-gen [Trj]
Ad-AwareGen:Variant.Zusy.408012
McAfee-GW-EditionBehavesLike.Win32.VirRansom.tc
GDataWin32.Trojan.PSE.1VVMUGF
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
MAXmalware (ai score=85)
VBA32BScope.Trojan.Download
RisingTrojan.Kryptik!1.D9CB (CLASSIC)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_83%
FortinetW32/GenKryptik.FMWI!tr
BitDefenderThetaGen:NN.ZelphiF.34294.4HW@aKo1E8oO
AVGWin32:InjectorX-gen [Trj]
MaxSecureTrojan.Malware.300983.susgen

How to remove Zusy.408012?

Zusy.408012 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment