Malware

Zusy.408287 removal tips

Malware Removal

The Zusy.408287 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.408287 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Panama)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Network activity detected but not expressed in API logs
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Zusy.408287?


File Info:

name: 5D30047EE5DB83852916.mlw
path: /opt/CAPEv2/storage/binaries/c6cf65fa806ea759cd9141c844815ad45ac6e6b03cb4aa50b2bd8963b19ef161
crc32: C1143C68
md5: 5d30047ee5db838529168e7a970d98e2
sha1: 864e94db65e6c1c52e063184d2da2b07a3be4a41
sha256: c6cf65fa806ea759cd9141c844815ad45ac6e6b03cb4aa50b2bd8963b19ef161
sha512: 88ad9bf1f5ab4dfed6bb3c581df4576841e5bb03cfc8700b6331b49058d39a8a5edc9d9e5efb4ad2b5fbe656de143fd0ee1a27655e3aefb8f0247a96cfecbbd3
ssdeep: 6144:CIk62u9sgT8SXuZet0yyey/3zCKFCCSgzdus:CAV9s+8SXuZet0yyeUZcCS8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15254AF00BBA0C439F5B716F849B5D3A96A3FBDE16B2890CB52D527DA46396D0DE30307
sha3_384: c33e22fcf88f8e7025e10b8a0e886a985add5e3ba2915d892d05a5e0eebd68dfa253a631c9ed528339872dd42c485517
ep_bytes: 8bff558bece806030000e8110000005d
timestamp: 2021-04-27 13:45:26

Version Info:

0: [No Data]

Zusy.408287 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.408287
FireEyeGeneric.mg.5d30047ee5db8385
McAfeeRDN/Generic.rp
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
BitDefenderGen:Variant.Zusy.408287
K7GWTrojan ( 0058a5a11 )
K7AntiVirusTrojan ( 0058a5a11 )
ArcabitTrojan.Zusy.D63ADF
CyrenW32/Kryptik.FQI.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNKV
TrendMicro-HouseCallTrojan.Win32.SMOKELOADER.YXBKYZ
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Agent.gen
AlibabaMalware:Win32/km_24af8.None
ViRobotTrojan.Win32.Z.Jaik.301568
RisingMalware.Obscure/Heur!1.A89F (CLASSIC)
Ad-AwareGen:Variant.Zusy.408287
EmsisoftGen:Variant.Zusy.408287 (B)
BaiduWin32.Trojan.Kryptik.jm
TrendMicroTrojan.Win32.SMOKELOADER.YXBKYZ
McAfee-GW-EditionRDN/Generic.rp
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Chapak.pgd
MAXmalware (ai score=83)
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Azorult.RMA!MTB
GDataWin32.Trojan.PSE.1YFAP3V
CynetMalicious (score: 100)
AhnLab-V3Ransomware/Win.Stop.R452790
Acronissuspicious
VBA32BScope.Trojan.Krypter
ALYacGen:Variant.Zusy.408287
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
APEXMalicious
IkarusTrojan.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.FSC!tr
AVGWin32:BotX-gen [Trj]
Cybereasonmalicious.b65e6c
AvastWin32:BotX-gen [Trj]

How to remove Zusy.408287?

Zusy.408287 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment