Malware

Zusy.415764 malicious file

Malware Removal

The Zusy.415764 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.415764 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • CAPE detected the njRat malware family
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine Zusy.415764?


File Info:

name: 37856DE91DD5A4C4FF50.mlw
path: /opt/CAPEv2/storage/binaries/a5877722a45250b67dfd2566924e0f13cf377a33db06377b5a641b05bada0b3b
crc32: E40DA5E0
md5: 37856de91dd5a4c4ff5092e681f50b18
sha1: 054b20fb9881797be430c0e34b1571d3e986807c
sha256: a5877722a45250b67dfd2566924e0f13cf377a33db06377b5a641b05bada0b3b
sha512: 56b61b4972cdd5ca6e199dd4341ff0a0b4dbf0cb720b498f48634fea12a80b6cfd1044990b95c394e06bb743ad6810b5b4a439591c7f1f8ee93adbbea17e6400
ssdeep: 6144:kZ3JiNN0ee2NEgJ4UgUNIFCRIBDdP/QA4jw9rHBxyokAKYe:kZ3owANYUg8IFAIBmVw9DBxynAW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D1B45A71F2F144B5E4A629724D2AD93051E62D78DEB0464FF2D97D27BB73AC20422A0F
sha3_384: f798e42cf626914a7947c5b84767ceb8089c1617bb4551b035a9acab589e81c03f7664ae8c410b112439d544ba7f13d9
ep_bytes: e866050000e978feffffcccccccccccc
timestamp: 2021-10-08 08:51:51

Version Info:

0: [No Data]

Zusy.415764 also known as:

BkavW32.AIDetect.malware2
MicroWorld-eScanGen:Variant.Zusy.415764
MalwarebytesPUP.Optional.SimpleLoader
BitDefenderGen:Variant.Zusy.415764
ArcabitTrojan.Zusy.D65814
VirITBackdoor.Win32.Generic.AWM
CyrenW32/MSIL_Injector.UX.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Bladabindi.AS
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Disfa.dtznyx
RisingBackdoor.njRAT!1.9E49 (CLASSIC)
Ad-AwareGen:Variant.Zusy.415764
EmsisoftGen:Variant.Zusy.415764 (B)
ComodoBackdoor.MSIL.Bladabindi.A@566ygc
DrWebBackDoor.Bladabindi.13678
ZillyaTrojan.Bingoml.Win32.7603
TrendMicroBKDR_BLADABI.SMC
FireEyeGeneric.mg.37856de91dd5a4c4
SophosGeneric ML PUA (PUA)
Antiy-AVLTrojan/Generic.ASBOL.A8F4
MicrosoftBackdoor:MSIL/Bladabindi
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataMSIL.Backdoor.Bladabindi.AV
CynetMalicious (score: 100)
Acronissuspicious
VBA32Trojan.Meterpreter
ALYacGen:Variant.Zusy.415764
MAXmalware (ai score=83)
IkarusTrojan.Scar
MaxSecureTrojan.Malware.300983.susgen
BitDefenderThetaGen:NN.ZexaF.34606.FyZ@aeYkE0bO
AVGMSIL:Agent-DRD [Trj]
Cybereasonmalicious.91dd5a
AvastMSIL:Agent-DRD [Trj]

How to remove Zusy.415764?

Zusy.415764 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment