Malware

Zusy.411843 removal instruction

Malware Removal

The Zusy.411843 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.411843 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Anomalous binary characteristics

How to determine Zusy.411843?


File Info:

name: D06CF527C4E606E49747.mlw
path: /opt/CAPEv2/storage/binaries/4c8d564f3cc74e9743b15192cc05bd14551a1b323738af05f42d4d002df30e65
crc32: AB23170A
md5: d06cf527c4e606e49747b085b93a20ed
sha1: eecfb9b9e834466f19c1bd4fa463ad3337913acd
sha256: 4c8d564f3cc74e9743b15192cc05bd14551a1b323738af05f42d4d002df30e65
sha512: cb0deed7d1e565ea42c89a00d1397fbe67893a0bc08591eb63465bd52ecac88d1b97b981ec4dfc927e65dfd7e762df246bf6298081a4cbf363e328246462dc49
ssdeep: 49152:+T4jhBDUdDodSY1jTu5mIKsRSigNoGEg/IV:+T4lBYjYhT62soi3DkIV
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T178C512D26B8C419BD0192F75C9839B315A366FB13607A623A3607F6E3E72FC46DC2056
sha3_384: 8b0d70b574f017db09773fafea84b3c499b4243b45784dfade7f8e2d32762d434f534c3b45a966bae34beafc7866300d
ep_bytes: 60e847fbffff6183ec045053b8a07576
timestamp: 2021-05-10 11:02:43

Version Info:

0: [No Data]

Zusy.411843 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.411843
FireEyeGeneric.mg.d06cf527c4e606e4
ALYacGen:Variant.Zusy.411843
CylanceUnsafe
BitDefenderGen:Variant.Zusy.411843
Cybereasonmalicious.7c4e60
BitDefenderThetaGen:NN.ZexaF.34638.KEZ@a0wkFFab
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.Virbox.C suspicious
APEXMalicious
RisingTrojan.Generic@AI.99 (RDMK:cmRtazqNIdyFskqDmBAAoU1opJ2s)
Ad-AwareGen:Variant.Razy.898500
EmsisoftGen:Variant.Razy.898500 (B)
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
SophosGeneric ML PUA (PUA)
IkarusPUA.Virbox
MAXmalware (ai score=84)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ArcabitTrojan.Razy.DDB5C4
GDataGen:Variant.Zusy.411843
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.R423552
Acronissuspicious
VBA32BScope.Trojan.Kraplick.vck
YandexRiskware.Virbox!Z9RfFURII+4
SentinelOneStatic AI – Malicious PE
AVGWin32:Evo-gen [Susp]
AvastWin32:Evo-gen [Susp]
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Zusy.411843?

Zusy.411843 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment