Categories: Malware

Zusy.413531 information

The Zusy.413531 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.413531 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Macedonian
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • CAPE detected the Tofsee malware family
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Zusy.413531?


File Info:

name: 95184AE5FAA2BD500FE5.mlwpath: /opt/CAPEv2/storage/binaries/f3a9578f88d159d3e88aadbbc0141fbe48b8b7d2a11ff6aaa7d0382c6760f668crc32: 78A2023Fmd5: 95184ae5faa2bd500fe590e42c83ddb4sha1: 7a8c6123fe16176d4ee0695216e3c6e93a90e7b6sha256: f3a9578f88d159d3e88aadbbc0141fbe48b8b7d2a11ff6aaa7d0382c6760f668sha512: 5e53f5c53df817eb843df31fe44606393389ed51334c6d038093b1874f0372556589e28c6293c3b3937dca13c28891b95941b7f78f40ecffd6c226e96a84e1e9ssdeep: 6144:3vtm/XnYdhxVdEc8p8p8p8p8p8p8p8p8p8p8p8p8p8p8p8p8p8p8p8p8p8p8p8pY:ftm/YDxbEtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15EE6A68277F9D825F3F34A74957492D82A77FC97A835814EA0543B1B38B22C25DB1B23sha3_384: fb98ea2cab64e60e1c4e8fe91585a81745785d24b103d3c7c69a0b978cebd557a2474eb8b370cd1b7ebc34e60b88338fep_bytes: e80f450000e978feffff8bff558bec81timestamp: 2020-11-03 08:33:26

Version Info:

FileVers: 65.51.36.16ProductVersa: 7.50.25.71InternalName: peatemasLegalCopyrighd: sharmirTranslation: 0x0169 0x0300

Zusy.413531 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Tofsee.m!c
Elastic malicious (high confidence)
DrWeb Trojan.Siggen16.39360
MicroWorld-eScan Gen:Variant.Zusy.413531
FireEye Generic.mg.95184ae5faa2bd50
ALYac Gen:Variant.Zusy.413531
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Riskware ( 0040eff71 )
Alibaba Ransom:Win32/StopCrypt.a75f9f36
K7GW Riskware ( 0040eff71 )
Cybereason malicious.3fe161
BitDefenderTheta Gen:NN.ZexaF.34182.@t0@ae82YUaG
Cyren W32/Kryptik.GDH.gen!Eldorado
Symantec Packed.Generic.620
ESET-NOD32 a variant of Win32/Kryptik.HODV
TrendMicro-HouseCall Ransom_StopCrypt.R002C0DB322
Paloalto generic.ml
ClamAV Win.Malware.Generic-9937750-0
Kaspersky HEUR:Backdoor.Win32.Tofsee.pef
BitDefender Gen:Variant.Zusy.413531
Avast Win32:TrojanX-gen [Trj]
Tencent Win32.Trojan.Kryptik.Hquy
Sophos Mal/Generic-S
Zillya Trojan.Kryptik.Win32.3683581
TrendMicro Ransom_StopCrypt.R002C0DB322
McAfee-GW-Edition BehavesLike.Win32.Generic.tt
Emsisoft Gen:Variant.Zusy.413531 (B)
SentinelOne Static AI – Malicious PE
Avira TR/AD.Tofsee.mewrh
MAX malware (ai score=81)
Antiy-AVL Trojan/Generic.ASMalwS.35197DA
Gridinsoft Ransom.Win32.STOP.sa
Microsoft Ransom:Win32/StopCrypt.PAS!MTB
ZoneAlarm HEUR:Backdoor.Win32.Tofsee.pef
GData Gen:Variant.Zusy.413531
Cynet Malicious (score: 100)
AhnLab-V3 Ransomware/Win.Stop.R468727
McAfee Packed-GBE!95184AE5FAA2
TACHYON Backdoor/W32.Tofsee.13942784
VBA32 Malware-Cryptor.2LA.gen
Malwarebytes Trojan.MalPack.GS
APEX Malicious
Rising Backdoor.Tofsee!8.1E9 (CLOUD)
Yandex Trojan.Kryptik!rWfZ4mXXI0Q
Ikarus Trojan.Win32.Krypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.HODR!tr
AVG Win32:TrojanX-gen [Trj]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Zusy.413531?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago