Malware

About “Zusy.408330 (B)” infection

Malware Removal

The Zusy.408330 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.408330 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the Vidar malware family
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Zusy.408330 (B)?


File Info:

name: 4C6F6B01AC31E1F401F0.mlw
path: /opt/CAPEv2/storage/binaries/d7e50f08b355236d9d28a9346ef55587f2c6072e95d9a0e559e57ea5951e40db
crc32: 7D1856DC
md5: 4c6f6b01ac31e1f401f0eaf6bbace898
sha1: 89b9fc49a9a2d88155845311136b0a0bf1f55d5a
sha256: d7e50f08b355236d9d28a9346ef55587f2c6072e95d9a0e559e57ea5951e40db
sha512: 36858b6a76ec48698b9127b550b44af5e4ce8876469da1924b2612f06be64b62f6c7d157dce0ff0831214d4504336ad932c5a6bfbea78ea3cc1b1c5154a6f7f4
ssdeep: 24576:qpWy9d5xDX9TB9qM5r1T+wpyfYjvvNsjzbdUiVKnvqSQ0WfTdCCrOEgtYztsEeQM:M9PfHxr2INRSyWfaZazZ3qp0AA1WXR
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T122A5AF23B6B28837C1332B789C6B97545C3ABE002E78948A6FF51D4C5F3D6817B25297
sha3_384: 4c82bcac3980f429981d6e13fcad679df3e29acade937f21d2d29b81e9d1aa9c614d1eefe4d4154ca9b12cbe546496b9
ep_bytes: 558bec83c4f0b8401a5000e83447f0ff
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Zusy.408330 (B) also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Chapak.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.408330
FireEyeGeneric.mg.4c6f6b01ac31e1f4
McAfeeGenericRXQV-ZR!4C6F6B01AC31
CylanceUnsafe
K7AntiVirusTrojan ( 0058a7111 )
K7GWTrojan ( 0058a7111 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.EQNT
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Chapak.gen
BitDefenderGen:Variant.Zusy.408330
AvastWin32:InjectorX-gen [Trj]
TencentMalware.Win32.Gencirc.10cf8e0d
Ad-AwareGen:Variant.Zusy.408330
EmsisoftGen:Variant.Zusy.408330 (B)
TrendMicroTROJ_GEN.R002C0WKR21
McAfee-GW-EditionBehavesLike.Win32.Fareit.vc
SophosMal/Generic-S
IkarusTrojan.Win32.Injector
GDataGen:Variant.Zusy.408330
AviraTR/AD.GenSteal.jcccv
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Zusy.D63B0A
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Worm/Win.Rebhip.C4789148
BitDefenderThetaGen:NN.ZelphiF.34294.aIW@ambzb2bO
ALYacGen:Variant.Zusy.408330
MAXmalware (ai score=87)
VBA32BScope.Trojan.Download
MalwarebytesTrojan.MalPack
TrendMicro-HouseCallTROJ_GEN.R002C0WKR21
RisingTrojan.Kryptik!1.D9CB (CLASSIC)
YandexTrojan.Chapak!WFO4DFrzxL0
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.FMWI!tr
WebrootW32.Trojan.Dropper
AVGWin32:InjectorX-gen [Trj]
PandaTrj/Genetic.gen

How to remove Zusy.408330 (B)?

Zusy.408330 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment