Categories: Malware

What is “Zusy.414171”?

The Zusy.414171 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.414171 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Syriac
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • CAPE detected the Tofsee malware family
  • Created a service that was not started
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Zusy.414171?


File Info:

name: BC8AB4BE9941A562C9A4.mlwpath: /opt/CAPEv2/storage/binaries/fb327dd91306358a326509d73567cc86cd53222ba03e61e1a2291949d2df62ddcrc32: 81FD8297md5: bc8ab4be9941a562c9a45a774729eb92sha1: f997abe244afbb28bd0f3c3b4df2f09e42440abfsha256: fb327dd91306358a326509d73567cc86cd53222ba03e61e1a2291949d2df62ddsha512: 9c2b10e1997131d57dab9a2caef2ba7a588af69ab53fb818db89b87c062f2e9b65553349bae99380e0b0d46d949399307eec52f9d6a484ef2d0d0616f44785e8ssdeep: 24576:emplhzxzxzxzxzxzxzxzxzxzxzxzxzxzxzxzxzxzxzxzxzxzxzxzxzxzxzxzxzxP:7ptype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T184E66A34AFEDC549E5B787708B31FAD80A3ABC91F911625B1550E20A2D70EDC8DD236Esha3_384: 3d52a8990473734bc969c0fc22b4c82761d1b5d209c1d6081fb6e201f2f62bd5c042b0dc1950edb0062622879272ec9eep_bytes: e8ba580000e978feffffcccccccccccctimestamp: 2020-11-17 18:00:22

Version Info:

InternationalName: bomgvioci.iwaCopyright: Copyrighz (C) 2021, fudkortProjectVersion: 3.10.70.17Translation: 0x0129 0x0794

Zusy.414171 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Stop.j!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.bc8ab4be9941a562
CAT-QuickHeal Trojan.IgenericPMF.S26103249
ALYac Gen:Variant.Zusy.414171
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0058d1b01 )
Alibaba Ransom:Win32/StopCrypt.670aac4a
K7GW Trojan ( 0058d1b01 )
Cyren W32/Qbot.FK.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HNYT
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.Generic-9935605-0
Kaspersky HEUR:Trojan-Ransom.Win32.Stop.gen
BitDefender Gen:Variant.Zusy.414171
MicroWorld-eScan Gen:Variant.Zusy.414171
Avast Win32:AceCrypter-B [Cryp]
Tencent Win32.Trojan.Kryptik.Piac
Ad-Aware Gen:Variant.Zusy.414171
Emsisoft Trojan.Crypt (A)
DrWeb Trojan.PWS.Stealer.26952
Zillya Trojan.Kryptik.Win32.3667381
TrendMicro Mal_Tofsee
McAfee-GW-Edition BehavesLike.Win32.Xiquitir.vh
Sophos ML/PE-A + Mal/Agent-AWV
Ikarus Trojan.Win32.Crypt
GData Win32.Trojan.BSE.16VOW5Z
Jiangmin Trojan.Stop.ctr
Avira HEUR/AGEN.1242374
Antiy-AVL Trojan/Win32.SGeneric
Arcabit Trojan.Zusy.D651DB
ZoneAlarm HEUR:Trojan-Ransom.Win32.Stop.gen
Microsoft Ransom:Win32/StopCrypt.PAM!MTB
AhnLab-V3 Trojan/Win.MalPE.R464473
McAfee GenericRXAA-AA!BC8AB4BE9941
MAX malware (ai score=89)
VBA32 BScope.TrojanSpy.Stealer
Malwarebytes Trojan.MalPack.GS
TrendMicro-HouseCall Mal_Tofsee
Rising Trojan.Kryptik!1.DB29 (CLOUD)
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GenKryptik.ERHN!tr
BitDefenderTheta Gen:NN.ZexaF.34212.@tW@ailxwJaG
AVG Win32:AceCrypter-B [Cryp]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Zusy.414171?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago