Malware

Zusy.408330 removal

Malware Removal

The Zusy.408330 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.408330 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the Vidar malware family
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

Related domains:

wpad.local-net
mstdn.social
mastodon.social

How to determine Zusy.408330?


File Info:

name: E4CAB3DF566271B14A93.mlw
path: /opt/CAPEv2/storage/binaries/0583c4c885e404c445c0c0be7cfaa0a3e9c530e38444c130da8e2938f30d7d89
crc32: 47E7B11C
md5: e4cab3df566271b14a93c5f50b3ac4de
sha1: 08fc848b283e0efe394e42803f383c999a2de66b
sha256: 0583c4c885e404c445c0c0be7cfaa0a3e9c530e38444c130da8e2938f30d7d89
sha512: f135b7b573fb7f135d5dfab94f5c9954dc65ffc5b9c19595067c642efda9b84b2b885a1250fa18e776b6d2ebfc4dfdd660c16e5d19393f1b895474ab3d6fd7cb
ssdeep: 24576:qpWy9d5xDX9TB9qM5r1T+wpyfYjvvNsjzbdUiVKnvqSQ0WfTdCCrOEgtYztsEeQM:M9PfHxr2INRS6WfaZazZ3qp0AA1WXR
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D0A5AF23B6B28837C1332B789C6B97545C3ABE002E78948A6FF51D4C5F3D6817B25297
sha3_384: 2b0844d019e772e38e964082c940c95ee91a888edaa13040f5a0744ead8db60bd0c66cfab5f9dcc2937365bad9c2e7a8
ep_bytes: 558bec83c4f0b8401a5000e83447f0ff
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Zusy.408330 also known as:

BkavW32.AIDetect.malware2
MicroWorld-eScanGen:Variant.Zusy.408330
FireEyeGeneric.mg.e4cab3df566271b1
McAfeeGenericRXQV-ZR!E4CAB3DF5662
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 0058a7111 )
K7AntiVirusTrojan ( 0058a7111 )
BitDefenderThetaGen:NN.ZelphiF.34062.aIW@ambzb2bO
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.EQNT
TrendMicro-HouseCallTROJ_GEN.R002C0WKR21
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Chapak.gen
BitDefenderGen:Variant.Zusy.408330
AvastWin32:InjectorX-gen [Trj]
TencentMalware.Win32.Gencirc.10cf8e0d
Ad-AwareGen:Variant.Zusy.408330
EmsisoftGen:Variant.Zusy.408330 (B)
TrendMicroTROJ_GEN.R002C0WKR21
McAfee-GW-EditionBehavesLike.Win32.Fareit.vc
SophosMal/Generic-S
IkarusTrojan.Win32.Injector
AviraTR/Injector.ynvqf
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftTrojan.Win32.Downloader.sa
MicrosoftTrojan:Win32/Fareit!ml
GDataGen:Variant.Zusy.408330
CynetMalicious (score: 100)
AhnLab-V3Worm/Win.Rebhip.C4789148
ALYacGen:Variant.Zusy.408330
MAXmalware (ai score=88)
VBA32BScope.Trojan.Download
MalwarebytesTrojan.MalPack
APEXMalicious
RisingTrojan.Kryptik!1.D9CB (CLASSIC)
YandexTrojan.Chapak!oLSmEmbeBGQ
SentinelOneStatic AI – Suspicious PE
FortinetW32/GenKryptik.FMWI!tr
WebrootW32.Trojan.Dropper
AVGWin32:InjectorX-gen [Trj]
PandaTrj/Genetic.gen

How to remove Zusy.408330?

Zusy.408330 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment