Malware

Zusy.413305 removal instruction

Malware Removal

The Zusy.413305 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.413305 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Tries to suspend Cuckoo threads to prevent logging of malicious activity

How to determine Zusy.413305?


File Info:

name: FF4581C000B80E2136C5.mlw
path: /opt/CAPEv2/storage/binaries/b03073a5e5b66bb3b1439f6cd62b3ff1d9939176c913315a98618e3c99d21a91
crc32: 73AB8C7D
md5: ff4581c000b80e2136c51053109c1b10
sha1: 42450868d5da41d4448d93702c747b2140362294
sha256: b03073a5e5b66bb3b1439f6cd62b3ff1d9939176c913315a98618e3c99d21a91
sha512: 741da24bd0b3c0730af23aa2d387121a15a99c2261f5c9bd595ba93592bcdbb1770f310a1cd6e3c27d813a770af232780c024ca4315500b9920b620b0926cea2
ssdeep: 98304:D5jld7ny4tUNMVWQPCeTMqVDBaD+zRvGIOMw8BGV0Qz7M8QZRL0K49W3k1Ls+iCw:FbndUNyjKZhD+YI60oYkhubb5T34bVif
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16D36DE4E4D026574DEC08CF093D2A6F5ED177C1303722652BF0ABA9938F5EB1999362E
sha3_384: 646797235b2b0bdeb4baca345bc3c265df15c7a0125a719478d13d91e6856696f7529c2ec31f1637b3a71c8150d01ab2
ep_bytes: 60be004049008dbe00d0f6ff57eb0b90
timestamp: 2021-09-15 02:50:44

Version Info:

FileVersion: 1.0.0.0
FileDescription: 360软件管家
ProductName: 360软件管家
ProductVersion: 1.0.0.0
CompanyName: 360软件管家
LegalCopyright: 360软件管家
Comments: 360软件管家
Translation: 0x0804 0x04b0

Zusy.413305 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Wsgame.53822
MicroWorld-eScanGen:Variant.Zusy.413305
FireEyeGeneric.mg.ff4581c000b80e21
CAT-QuickHealTrojan.Generic.2919
ALYacGen:Variant.Zusy.413305
CylanceUnsafe
SangforTrojan.Win32.Save.a
BitDefenderThetaGen:NN.ZexaF.34182.@pKfaCFTbOab
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/PSW.Steam.NGA
ClamAVWin.Malware.Vmprotect-6824127-0
KasperskyUDS:Trojan.Win32.Generic
BitDefenderGen:Variant.Zusy.413305
AvastWin32:TrojanX-gen [Trj]
SophosGeneric ML PUA (PUA)
ComodoPacked.Win32.MUPX.Gen@24tbus
McAfee-GW-EditionBehavesLike.Win32.Generic.rc
SentinelOneStatic AI – Malicious PE
EmsisoftGen:Variant.Zusy.413305 (B)
IkarusTrojan.Win32.FlyAgent
JiangminTrojan.Generic.hekpc
AviraTR/PSW.Steam.asbdt
Antiy-AVLTrojan/Win32.FlyStudio.a
MicrosoftTrojan:Win32/Woreflint.A!cl
ZoneAlarmVHO:Packed.Win32.Convagent.gen
GDataWin32.Trojan.PSE.5LSHNI
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C4208472
McAfeeGenericRXAA-AA!FF4581C000B8
VBA32BScope.Trojan.Downloader
APEXMalicious
RisingStealer.Agent!1.D531 (RDMK:cmRtazrwi6YGnhqCfMp7omiZfe79)
YandexTrojan.Agent!CWCu7ps3YMc
MAXmalware (ai score=87)
FortinetW32/CoinMiner.ELG!tr.pws
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.8d5da4

How to remove Zusy.413305?

Zusy.413305 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment