Categories: Malware

Should I remove “Zusy.408516”?

The Zusy.408516 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.408516 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Spanish (Panama)
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • CAPE detected the Tofsee malware family
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Zusy.408516?


File Info:

name: ADB5B4CF905497B315A6.mlwpath: /opt/CAPEv2/storage/binaries/25b0a4a61ad433e2fa074345735b7bdf79eaed44d0e56b5cf24ec8d21660a961crc32: 3E8AB61Cmd5: adb5b4cf905497b315a6b0df418e63ecsha1: 42d98e923bdb8d328c31558da33afe659d5214dfsha256: 25b0a4a61ad433e2fa074345735b7bdf79eaed44d0e56b5cf24ec8d21660a961sha512: 7a9577f14bf7335a5eb4a603f97bad1fec82c8ea75fdd3cdbbc86acb14f5e580a387df1f330c34a1f9660f70a6b3200c119bfeef34762f69e6a6f420adf8af51ssdeep: 49152:AiWkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkT:9type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11AE67C35B36588FAC0BD53BD372CFF5169ADEA71E344977E80940CC88913562C9B982Bsha3_384: e439bbacfbe01e426384f75cce6bba55c09244fefe2cce97baf59db3de48b0bee3577d739ef34785a8f5944008a8da31ep_bytes: 8bff558bece806030000e8110000005dtimestamp: 2020-11-28 13:55:40

Version Info:

0: [No Data]

Zusy.408516 also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Trojan.Siggen15.51472
MicroWorld-eScan Gen:Variant.Zusy.408516
FireEye Generic.mg.adb5b4cf905497b3
ALYac Gen:Variant.Zusy.408516
Cylance Unsafe
K7AntiVirus Trojan ( 0058a5a11 )
K7GW Trojan ( 0058a5a11 )
CrowdStrike win/malicious_confidence_100% (D)
Cyren W32/Kryptik.FQI.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Tofsee.BJ
Kaspersky HEUR:Backdoor.Win32.Tofsee.gen
BitDefender Gen:Variant.Zusy.408516
Avast Win32:BotX-gen [Trj]
Ad-Aware Gen:Variant.Zusy.408516
Sophos ML/PE-A
Baidu Win32.Trojan.Kryptik.jm
Emsisoft Trojan.Crypt (A)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Chapak.pgd
Avira TR/Crypt.XPACK.Gen
MAX malware (ai score=88)
Microsoft Trojan:Win32/Azorult.RMA!MTB
GData Win32.Trojan.PSE.1YFAP3V
Cynet Malicious (score: 100)
AhnLab-V3 Ransomware/Win.Stop.R452790
Acronis suspicious
McAfee Packed-GDV!ADB5B4CF9054
VBA32 BScope.Trojan.Krypter
Malwarebytes Trojan.MalPack.GS
APEX Malicious
Rising Malware.Heuristic!ET#75% (RDMK:cmRtazr6QQ52GLfEnR08bRncAL91)
Yandex Trojan.Tofsee!R685eFthx8Q
Ikarus Trojan.Agent
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.FSC!tr
AVG Win32:BotX-gen [Trj]
Cybereason malicious.23bdb8
Panda Trj/GdSda.A

How to remove Zusy.408516?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago