Malware

Zusy.413550 removal

Malware Removal

The Zusy.413550 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.413550 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Dynamic (imported) function loading detected
  • Expresses interest in specific running processes
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Executable file is packed/obfuscated with Themida
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • The following process appear to have been packed with Themida: 60BAB442A5476220CB8B.mlw
  • CAPE detected the CryptBot malware family
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Anomalous binary characteristics

How to determine Zusy.413550?


File Info:

name: 60BAB442A5476220CB8B.mlw
path: /opt/CAPEv2/storage/binaries/265b748d62d9e2fc4e1c8d344be9cb102a0b8dfe7434f627872dfef95150aa1f
crc32: 35AA3161
md5: 60bab442a5476220cb8b556a09b5e076
sha1: 41f01c1ff8ca40edc0ea5e1f1fee01bdf6230a98
sha256: 265b748d62d9e2fc4e1c8d344be9cb102a0b8dfe7434f627872dfef95150aa1f
sha512: 026bc0fad990d64a87150d11cf74f60441e7fd571097884e4794582580b391e4c94d2f4aa12fc4d57d01ade8459fe3ea86a4fefe9c777c5ea1bede871c8d1659
ssdeep: 49152:UCFRn9hapaXR21ELogIzrjtalyFPMtY4lNdcfMB8pQc2RIRrdX:UCH9kkXUUIzr8yFPBo8pQc2RW5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T159C5338DFF40391AF7A0A273806EA7657EF7EF0283E5937862EEA7045D744125E614E0
sha3_384: 5cf387c9e06ec34a4e893229779c338cc628c57b0eceecbed422215dd6b08b5ee70054df7c24793a41440fa9cb5fa4e7
ep_bytes: e84b0100005389e3538b73088b7b10fc
timestamp: 2022-02-04 19:14:13

Version Info:

0: [No Data]

Zusy.413550 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.413550
FireEyeGeneric.mg.60bab442a5476220
CAT-QuickHealTrojan.TnegaRI.S26969910
McAfeeArtemis!60BAB442A547
CylanceUnsafe
K7AntiVirusTrojan ( 0058d39f1 )
K7GWTrojan ( 0058d39f1 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.Themida.IBV
APEXMalicious
ClamAVWin.Malware.Agen-9836298-0
BitDefenderGen:Variant.Zusy.413550
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:TrojanX-gen [Trj]
Ad-AwareGen:Variant.Zusy.413550
EmsisoftGen:Variant.Zusy.413550 (B)
McAfee-GW-EditionArtemis
SophosGeneric ML PUA (PUA)
IkarusTrojan.Win32.Themida
GDataGen:Variant.Zusy.413550
AviraTR/Crypt.XPACK.Gen2
ArcabitTrojan.Zusy.D64F6E
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R469616
BitDefenderThetaAI:Packer.3EF6A3C61F
ALYacGen:Variant.Zusy.413550
MAXmalware (ai score=89)
VBA32BScope.Trojan.Gatak
RisingBackdoor.Androm!8.113 (TFE:dGZlOgU39ujPyNAnsQ)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Packed.THEMIDA.IBV!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.2a5476

How to remove Zusy.413550?

Zusy.413550 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment