Malware

Zusy.408032 (B) removal instruction

Malware Removal

The Zusy.408032 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.408032 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • A named pipe was used for inter-process communication
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Divehi
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • CAPE detected the Tofsee malware family
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

wpad.local-net
quadoil.ru
lakeflex.ru

How to determine Zusy.408032 (B)?


File Info:

name: 443F20B45A4BA5F1A4B2.mlw
path: /opt/CAPEv2/storage/binaries/4143b0471c7188329065997615b39af72116226f8ea23c0cfd973773316c99d0
crc32: 1FDD0FEF
md5: 443f20b45a4ba5f1a4b2a59b292d0f54
sha1: 4a3fbe4c82be555ca01787a715551d98d69813b8
sha256: 4143b0471c7188329065997615b39af72116226f8ea23c0cfd973773316c99d0
sha512: 9fde097019f06239c6c981e6f830cae2d32fa860300a0689ee1f93ae78467bdaf4543a76617122013bced06f4e14ac44603c3c63991b6249425236c56490a4c1
ssdeep: 49152:4awwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwX:4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T172D65C70D4B38A3EC474067CBB193B155ABFF7B0DA8925F6939008F3586B915386628F
sha3_384: 1d4aa6153a6519b79489260475714d77e739485b1af458a9b2fe4b8b922e84ef2ab8c71d17056ba91380cd65c8662c86
ep_bytes: 8bff558bece8e6430000e8110000005d
timestamp: 2020-07-11 15:08:52

Version Info:

Translations: 0x0512 0x00ac

Zusy.408032 (B) also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.408032
McAfeePacked-GDT!443F20B45A4B
MalwarebytesTrojan.MalPack.GS
K7AntiVirusTrojan ( 00589e181 )
AlibabaBackdoor:Win32/Azorult.53a14aab
K7GWTrojan ( 00589e181 )
Cybereasonmalicious.c82be5
BaiduWin32.Trojan.Kryptik.jm
CyrenW32/Kryptik.FPK.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNEP
APEXMalicious
ClamAVWin.Trojan.Generic-9906195-0
KasperskyHEUR:Backdoor.Win32.Tofsee.gen
BitDefenderGen:Variant.Zusy.408032
AvastWin32:CrypterX-gen [Trj]
TencentMalware.Win32.Gencirc.10cf8767
Ad-AwareGen:Variant.Zusy.408032
EmsisoftGen:Variant.Zusy.408032 (B)
DrWebTrojan.Siggen15.34357
ZillyaTrojan.Kryptik.Win32.3613238
McAfee-GW-EditionPacked-GDT!443F20B45A4B
FireEyeGeneric.mg.443f20b45a4ba5f1
SophosML/PE-A + Troj/Krypt-DY
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Tofsee.fco
MaxSecureTrojan.Malware.300983.susgen
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.34CBFB6
ArcabitTrojan.Zusy.D639E0
GDataWin32.Trojan.PSE.1HDEUA7
CynetMalicious (score: 100)
AhnLab-V3CoinMiner/Win.Glupteba.R448697
Acronissuspicious
ALYacGen:Variant.Jaik.49059
MAXmalware (ai score=85)
VBA32BScope.Trojan.Sabsik.FL
RisingTrojan.Generic@ML.98 (RDML:gAEmIP5eHznxalxtPVxwfg)
YandexTrojan.Kryptik!XJHAgxMaxlo
IkarusTrojan.Agent
eGambitUnsafe.AI_Score_99%
FortinetW32/GenKryptik.FNRJ!tr
AVGWin32:CrypterX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Zusy.408032 (B)?

Zusy.408032 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment