Malware

Zusy.408032 removal guide

Malware Removal

The Zusy.408032 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.408032 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • A named pipe was used for inter-process communication
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Divehi
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

quadoil.ru
wpad.local-net
lakeflex.ru

How to determine Zusy.408032?


File Info:

name: AAD7C6CBA483737E9387.mlw
path: /opt/CAPEv2/storage/binaries/ce461ef506fe3dbeee73f42fe223725e9adad4115a2cda16cc0481d78b6466c1
crc32: CA779B4F
md5: aad7c6cba483737e9387a2302539c95f
sha1: 0fbda601e38310141c7effdef79a195d43268352
sha256: ce461ef506fe3dbeee73f42fe223725e9adad4115a2cda16cc0481d78b6466c1
sha512: c325ab4e8f7f0fa63fd528be0dace27de13880402d19a870f22277abae6ed2a46be5d81357c43940703a36f0b474a3c05152f2cfbfddc981ccd415d71c995d4d
ssdeep: 49152:uawwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwf:u
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13CB65C70D4B38A3EC470067CBB193B155ABFE7B0DB8925F6939008F3586B955386628F
sha3_384: 372f84d57da3d0783a5d3177fbe94a66cf259763785ee3dddeafa835a3e99f1e11d9bd4bdd0cef813d6b42ec9d313d47
ep_bytes: 8bff558bece8e6430000e8110000005d
timestamp: 2020-07-11 15:08:52

Version Info:

Translations: 0x0512 0x00ac

Zusy.408032 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Tofsee.m!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.408032
ALYacGen:Variant.Jaik.49059
CylanceUnsafe
K7AntiVirusTrojan ( 00589e181 )
AlibabaBackdoor:Win32/Azorult.7d784188
K7GWTrojan ( 00589e181 )
Cybereasonmalicious.1e3831
BaiduWin32.Trojan.Kryptik.jm
CyrenW32/Kryptik.FPK.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNEP
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Generic-9906195-0
KasperskyHEUR:Backdoor.Win32.Tofsee.gen
BitDefenderGen:Variant.Zusy.408032
AvastWin32:CrypterX-gen [Trj]
TencentMalware.Win32.Gencirc.10cf8767
Ad-AwareGen:Variant.Zusy.408032
SophosML/PE-A + Troj/Krypt-DY
DrWebTrojan.Siggen15.34357
ZillyaTrojan.Kryptik.Win32.3613238
TrendMicroTROJ_GEN.R002C0DKN21
McAfee-GW-EditionPacked-GDT!AAD7C6CBA483
FireEyeGeneric.mg.aad7c6cba483737e
EmsisoftGen:Variant.Zusy.408032 (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.1HDEUA7
JiangminBackdoor.Tofsee.fco
AviraHEUR/AGEN.1145785
MAXmalware (ai score=84)
Antiy-AVLTrojan/Generic.ASMalwS.34CBFB6
GridinsoftRansom.Win32.AzorUlt.sa
MicrosoftTrojan:Win32/Azorult.RW!MTB
CynetMalicious (score: 100)
AhnLab-V3CoinMiner/Win.Glupteba.R448697
Acronissuspicious
McAfeePacked-GDT!AAD7C6CBA483
VBA32BScope.Trojan.Sabsik.FL
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallTROJ_GEN.R002C0DKN21
RisingTrojan.Generic@ML.98 (RDML:3+kFD/E2IKJlgJX+9ENS6A)
YandexTrojan.Kryptik!XJHAgxMaxlo
IkarusTrojan.Agent
eGambitUnsafe.AI_Score_99%
FortinetW32/GenKryptik.FNRJ!tr
AVGWin32:CrypterX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Zusy.408032?

Zusy.408032 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment