Malware

About “Zusy.409472” infection

Malware Removal

The Zusy.409472 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.409472 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • Checks for the presence of known windows from debuggers and forensic tools
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Created a process from a suspicious location
  • A script process created a new process
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key

How to determine Zusy.409472?


File Info:

name: 61FA575A0C1596E6AB31.mlw
path: /opt/CAPEv2/storage/binaries/8e7a7ece9444df3cea0f4ad57ad38b3922ff272ccb94580a9c6ea60ac372c7c0
crc32: 6E1B2197
md5: 61fa575a0c1596e6ab31c1c2c4e624c6
sha1: 94bde93b4ecad213869cb73b443de7fd18f37ab0
sha256: 8e7a7ece9444df3cea0f4ad57ad38b3922ff272ccb94580a9c6ea60ac372c7c0
sha512: 97315c123b8ee90f9c37cacb72d984d938345dc444de189c818043c1f3f548d0f0fa1f247b3280c0c62fa0a2013e60b642449668775e1be0a00bdb01617e5e80
ssdeep: 98304:Ub+IB0cJ7UuEJ2OkyvuZgGhix8BOi7sgUhs/:UlucJ7+J2jyvuZgGAU79/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18C163341A69581B1D2721D36227C7F412A39BC706B28DDFFA3D8572EDA324D1E630B63
sha3_384: e4ab52ef89994727419f13a65c225b2c85717e06fddf666af85cdde9a99169abd916e5533251bc49ca5b4ef43a46a5d7
ep_bytes: e874040000e988feffff3b0d68e64300
timestamp: 2020-12-01 18:00:55

Version Info:

0: [No Data]

Zusy.409472 also known as:

BkavW32.AIDetect.malware2
MicroWorld-eScanGen:Variant.Zusy.409472
FireEyeGeneric.mg.61fa575a0c1596e6
McAfeeArtemis!61FA575A0C15
Cybereasonmalicious.b4ecad
BitDefenderThetaGen:NN.ZexaF.34114.TF0@aCi8WJgi
SymantecTrojan.Gen.MBT
ESET-NOD32multiple detections
TrendMicro-HouseCallTROJ_GEN.R002C0WL821
KasperskyUDS:Trojan.Win32.Generic
BitDefenderGen:Variant.Zusy.409472
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastScript:SNH-gen [Trj]
RisingTrojan.Generic@ML.100 (RDMK:9GYCJm8VIy20hirQUmDJMw)
SophosMal/Generic-S
F-SecureTrojan.TR/Crypt.XPACK.Gen
TrendMicroTROJ_GEN.R002C0WL821
McAfee-GW-EditionBehavesLike.Win32.Generic.rc
EmsisoftGen:Variant.Zusy.409472 (B)
APEXMalicious
GDataGen:Variant.Zusy.409472
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=82)
Antiy-AVLTrojan/Win32.Generic
MicrosoftProgram:Win32/Wacapew.C!ml
CynetMalicious (score: 100)
VBA32BScope.Trojan.Wacatac
MalwarebytesMalware.Heuristic.1003
IkarusTrojan.Crypt
SentinelOneStatic AI – Malicious SFX
FortinetW32/PossibleThreat
AVGScript:SNH-gen [Trj]

How to remove Zusy.409472?

Zusy.409472 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment