Malware

Zusy.423503 removal guide

Malware Removal

The Zusy.423503 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.423503 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Tries to suspend Cuckoo threads to prevent logging of malicious activity
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Steals private information from local Internet browsers
  • Harvests cookies for information gathering
  • Harvests credentials from local FTP client softwares

How to determine Zusy.423503?


File Info:

name: 4E17BB3602E226B36C99.mlw
path: /opt/CAPEv2/storage/binaries/3da781e5f7da380db5a0959ef7ed78e1e25dc370587750c62ad05a8b07262246
crc32: A0400173
md5: 4e17bb3602e226b36c99ffdd0648f2d5
sha1: f249b31dd2acf00b1034ced53a73db13eb76aea9
sha256: 3da781e5f7da380db5a0959ef7ed78e1e25dc370587750c62ad05a8b07262246
sha512: 0e72a77693633cecf2a81ab98114da5f53f0826f3297d5dd32060626e6b208de82e1d316dae4f8f802f89aebe102804cfd2d783fa2a4ed0a44a7fafebf6afac7
ssdeep: 196608:5Yh5Z1Lf0R9G58alBJYmyaWmeoj5FK6aT+Q53:azw09BefHolFIB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T146862373676911C5D0F58C3EC63BBDE071F6421BC741A87AA8DEBAC229661E8C233547
sha3_384: 6e6004e1d3fcbe8ae83fb07d0b724d9f25653223e1c8b5cf32e9bed2225f907e3e89f5fad04c8f8ad01279a899fc7446
ep_bytes: 6811cb4e08e824b20f00fec9f6d1f580
timestamp: 2022-05-22 21:42:04

Version Info:

0: [No Data]

Zusy.423503 also known as:

BkavW32.AIDetect.malware2
MicroWorld-eScanGen:Variant.Zusy.423503
FireEyeGeneric.mg.4e17bb3602e226b3
CylanceUnsafe
K7AntiVirusTrojan ( 7000001c1 )
K7GWTrojan ( 7000001c1 )
Cybereasonmalicious.dd2acf
BitDefenderThetaGen:NN.ZexaF.34742.@3W@auwrDYl
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.VMProtect.ABI
KasperskyVHO:Trojan-PSW.Win32.Stealer.gen
BitDefenderGen:Variant.Zusy.423503
AvastWin32:Evo-gen [Susp]
Ad-AwareGen:Variant.Zusy.423503
SophosMal/VMProtBad-A
McAfee-GW-EditionBehavesLike.Win32.Packed.wc
SentinelOneStatic AI – Malicious PE
EmsisoftGen:Variant.Zusy.423503 (B)
GDataGen:Variant.Zusy.423503
ArcabitTrojan.Zusy.D6764F
ZoneAlarmVHO:Trojan-PSW.Win32.Stealer.gen
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Trojan-gen.C5101501
ALYacGen:Variant.Zusy.423503
MalwarebytesSpyware.PasswordStealer
APEXMalicious
RisingTrojan.Generic@AI.98 (RDML:3gng2PFo+zsdJefqZTCsVg)
MAXmalware (ai score=80)
AVGWin32:Evo-gen [Susp]

How to remove Zusy.423503?

Zusy.423503 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment