Categories: Malware

Zusy.408032 (B) removal instruction

The Zusy.408032 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.408032 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • A named pipe was used for inter-process communication
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Divehi
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • CAPE detected the Tofsee malware family
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

wpad.local-net
quadoil.ru
lakeflex.ru

How to determine Zusy.408032 (B)?


File Info:

name: 443F20B45A4BA5F1A4B2.mlwpath: /opt/CAPEv2/storage/binaries/4143b0471c7188329065997615b39af72116226f8ea23c0cfd973773316c99d0crc32: 1FDD0FEFmd5: 443f20b45a4ba5f1a4b2a59b292d0f54sha1: 4a3fbe4c82be555ca01787a715551d98d69813b8sha256: 4143b0471c7188329065997615b39af72116226f8ea23c0cfd973773316c99d0sha512: 9fde097019f06239c6c981e6f830cae2d32fa860300a0689ee1f93ae78467bdaf4543a76617122013bced06f4e14ac44603c3c63991b6249425236c56490a4c1ssdeep: 49152:4awwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwX:4type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T172D65C70D4B38A3EC474067CBB193B155ABFF7B0DA8925F6939008F3586B915386628Fsha3_384: 1d4aa6153a6519b79489260475714d77e739485b1af458a9b2fe4b8b922e84ef2ab8c71d17056ba91380cd65c8662c86ep_bytes: 8bff558bece8e6430000e8110000005dtimestamp: 2020-07-11 15:08:52

Version Info:

Translations: 0x0512 0x00ac

Zusy.408032 (B) also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Zusy.408032
McAfee Packed-GDT!443F20B45A4B
Malwarebytes Trojan.MalPack.GS
K7AntiVirus Trojan ( 00589e181 )
Alibaba Backdoor:Win32/Azorult.53a14aab
K7GW Trojan ( 00589e181 )
Cybereason malicious.c82be5
Baidu Win32.Trojan.Kryptik.jm
Cyren W32/Kryptik.FPK.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HNEP
APEX Malicious
ClamAV Win.Trojan.Generic-9906195-0
Kaspersky HEUR:Backdoor.Win32.Tofsee.gen
BitDefender Gen:Variant.Zusy.408032
Avast Win32:CrypterX-gen [Trj]
Tencent Malware.Win32.Gencirc.10cf8767
Ad-Aware Gen:Variant.Zusy.408032
Emsisoft Gen:Variant.Zusy.408032 (B)
DrWeb Trojan.Siggen15.34357
Zillya Trojan.Kryptik.Win32.3613238
McAfee-GW-Edition Packed-GDT!443F20B45A4B
FireEye Generic.mg.443f20b45a4ba5f1
Sophos ML/PE-A + Troj/Krypt-DY
SentinelOne Static AI – Malicious PE
Jiangmin Backdoor.Tofsee.fco
MaxSecure Trojan.Malware.300983.susgen
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Trojan/Generic.ASMalwS.34CBFB6
Arcabit Trojan.Zusy.D639E0
GData Win32.Trojan.PSE.1HDEUA7
Cynet Malicious (score: 100)
AhnLab-V3 CoinMiner/Win.Glupteba.R448697
Acronis suspicious
ALYac Gen:Variant.Jaik.49059
MAX malware (ai score=85)
VBA32 BScope.Trojan.Sabsik.FL
Rising Trojan.Generic@ML.98 (RDML:gAEmIP5eHznxalxtPVxwfg)
Yandex Trojan.Kryptik!XJHAgxMaxlo
Ikarus Trojan.Agent
eGambit Unsafe.AI_Score_99%
Fortinet W32/GenKryptik.FNRJ!tr
AVG Win32:CrypterX-gen [Trj]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_90% (D)

How to remove Zusy.408032 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago