Malware

Zusy.413382 (B) removal instruction

Malware Removal

The Zusy.413382 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.413382 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Anomalous binary characteristics

How to determine Zusy.413382 (B)?


File Info:

name: ACD84D8BD834FA3BE7B9.mlw
path: /opt/CAPEv2/storage/binaries/994924df9dd84ccffdfe490ad97ab3b091546c5f231e8573874725f80d0f9fa1
crc32: AD23EB3A
md5: acd84d8bd834fa3be7b9143591ab8b1a
sha1: d2f2739924242a328298e203c00f172d11dcd632
sha256: 994924df9dd84ccffdfe490ad97ab3b091546c5f231e8573874725f80d0f9fa1
sha512: e00cd8d46f69ce748a494619cd9144e0e026fd705f46eae07bc56673854c5e4e954090c3277c7aebaca6877df148a29761704335c6a28cb95eff41154e221c6a
ssdeep: 6144:0thPDs+ZSmfD+SO2g/h+/Xb6XOfKAaOzX2oQkzeuNu:4LsbA6Sw+/XgO2vrT
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T100647D067690E479E0E281BA3E69E3592A61BD70DF2192C373D13F0D9D701DA8A39733
sha3_384: f01a55ff90b3abdd6f186e1c16f30b3eca5e0833fedb98a5b0e6bae29ef55f1bca414c6557c5f6082f2b900b560a5ae7
ep_bytes: e825050000e96bfdffffcccccccccccc
timestamp: 2013-05-11 09:17:51

Version Info:

0: [No Data]

Zusy.413382 (B) also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.413382
FireEyeGeneric.mg.acd84d8bd834fa3b
McAfeeGenericRXAA-AA!ACD84D8BD834
CylanceUnsafe
CrowdStrikewin/malicious_confidence_70% (W)
CyrenW32/Trojan.FVY.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Agent.ACGU
APEXMalicious
AvastWin32:Trojan-gen
KasperskyHEUR:Backdoor.Win32.Mokes.pef
BitDefenderGen:Variant.Zusy.413382
TencentMalware.Win32.Gencirc.11b868c6
EmsisoftGen:Variant.Zusy.413382 (B)
McAfee-GW-EditionBehavesLike.Win32.Dropper.fh
SophosMal/Generic-S
AviraHEUR/AGEN.1141210
Antiy-AVLTrojan/Win32.Kryptik
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Variant.Zusy.413382
CynetMalicious (score: 100)
AhnLab-V3Malware/Gen.Generic.C4222470
ALYacGen:Variant.Zusy.413382
MAXmalware (ai score=88)
VBA32BScope.Backdoor.Mokes
MalwarebytesMalware.AI.3086923293
RisingTrojan.Kryptik!1.D2DE (CLASSIC)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.ACGU!tr
AVGWin32:Trojan-gen
Cybereasonmalicious.bd834f
PandaTrj/Genetic.gen

How to remove Zusy.413382 (B)?

Zusy.413382 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment