Malware

Zusy.432249 removal

Malware Removal

The Zusy.432249 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.432249 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Zusy.432249?


File Info:

name: 987943D0A4C1BC9093B2.mlw
path: /opt/CAPEv2/storage/binaries/31b7011588ca243c4b010bb57c2d90ab8e4132060215d7d6f1eb9f6afb6b21d8
crc32: BADC2604
md5: 987943d0a4c1bc9093b21999b6f5733b
sha1: a3bec9d715ae19a100e68d42d5693ee43df3cccb
sha256: 31b7011588ca243c4b010bb57c2d90ab8e4132060215d7d6f1eb9f6afb6b21d8
sha512: f5f018e108cb99f0052f1dc8ff667d599becd987926e39dc2197a754b3456dce33a4228c92831e57b8e2982a5d3bb2158ea29be219aef7d6f77470ce2f284f36
ssdeep: 384:6dRhaWX/VZpCCUC1BCV/oai6WJ7rMTqhi9MTqhi9MTqhi9MTqhi9MTqhim:6dzxVZrUmAV/bi680TqnTqnTqnTqnTqr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T139B4850AAEAD2CC0D6C41678ABA9C3FF26565A14C2B9417523FE1D0EBD6177C153E833
sha3_384: ee3d06233781e7680abb57e8465cd1bd0edaffee13faf21bb20c55ca7d155e05c87ed1e229af7c6de5fec49c41b60423
ep_bytes: b86c8f4000ffe068560b4e7d04fe1332
timestamp: 2011-08-23 12:40:10

Version Info:

Comments:
CompanyName: Shenzhen QVOD Technology Co.,Ltd
FileDescription: QvodInstall Module
FileVersion: 3, 0, 0, 0
InternalName: QvodInstall.exe
LegalCopyright: Copyright(C) 2006-2009 QVOD
LegalTrademarks:
OriginalFilename: QvodInstall.exe
PrivateBuild:
ProductName: QvodInstall Module
ProductVersion: 3, 0, 0, 0
SpecialBuild:
Translation: 0x0804 0x04b0

Zusy.432249 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.432249
FireEyeGeneric.mg.987943d0a4c1bc90
CAT-QuickHealTrojanspy.Banker.18540
McAfeeGenericRXAA-FA!987943D0A4C1
CylanceUnsafe
ZillyaDownloader.Agent.Win32.111621
K7AntiVirusTrojan ( 005203381 )
K7GWTrojan ( 005203381 )
Cybereasonmalicious.0a4c1b
BitDefenderThetaGen:NN.ZexaF.34646.Fi3fa09GeKob
CyrenW32/A-49010fdf!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.BGSB
TrendMicro-HouseCallTROJ_GEN.R035C0OIA22
ClamAVWin.Trojan.Banker-8090
KasperskyTrojan-Downloader.Win32.Agent.gxwq
BitDefenderGen:Variant.Zusy.432249
NANO-AntivirusTrojan.Win32.DownLoad2.rjama
CynetMalicious (score: 100)
AvastWin32:Trojan-gen
TencentTrojan.Win32.Qvod.aaa
Ad-AwareGen:Variant.Zusy.432249
EmsisoftGen:Variant.Zusy.432249 (B)
ComodoTrojWare.Win32.Downloader.Agent.gxwq@4op1op
DrWebTrojan.DownLoad2.38717
VIPREGen:Variant.Zusy.432249
TrendMicroTROJ_GEN.R035C0OIA22
SentinelOneStatic AI – Malicious PE
Trapminemalicious.moderate.ml.score
SophosMal/Generic-R + Mal/EncPk-AX
APEXMalicious
JiangminTrojanDownloader.Agent.dimr
AviraTR/Dldr.Agent.gxwqa
MAXmalware (ai score=87)
Antiy-AVLTrojan/Generic.ASMalwS.13
MicrosoftTrojan:Win32/Wacatac.B!ml
ViRobotTrojan.Win32.A.Downloader.515360.A
ZoneAlarmTrojan-Downloader.Win32.Agent.gxwq
GDataGen:Variant.Zusy.432249
GoogleDetected
AhnLab-V3Downloader/Win32.Agent.R21611
Acronissuspicious
VBA32TrojanDownloader.Agent
ALYacGen:Variant.Zusy.432249
TACHYONTrojan-Downloader/W32.Agent.515360
MalwarebytesTrojan.Dropper
RisingTrojan.Win32.AVplayer.x (CLASSIC)
YandexTrojan.DL.Agent!lhYN1WJqDUY
IkarusTrojan-PWS.Banker6
FortinetW32/Agent.GXWQ!tr.dldr
AVGWin32:Trojan-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Zusy.432249?

Zusy.432249 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment