Malware

Zusy.438616 (B) (file analysis)

Malware Removal

The Zusy.438616 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.438616 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Deletes executed files from disk

How to determine Zusy.438616 (B)?


File Info:

name: 81D7A23672A7A70EAA8E.mlw
path: /opt/CAPEv2/storage/binaries/816754d39152e75828e9b6fb9564d7cd6a1aa538c405e3f8d9984cec02059ac2
crc32: 60065FEC
md5: 81d7a23672a7a70eaa8ee0816f350233
sha1: bb9e1c7dc2e1e00e91caa940171abeac3b872090
sha256: 816754d39152e75828e9b6fb9564d7cd6a1aa538c405e3f8d9984cec02059ac2
sha512: ddc4cb3714ea4096f3d69707256bd913eb5a4bf796c6c76b993a27f15a08a40603be450365039bdf1880a4461dfd1810035bef1372e039d226e3395a5ed12ad5
ssdeep: 24576:b7FUDowAyrTVE3U5FmDpo6ckr8x7outPTjO2m3AC5x7awFhJdNo69lOy7KTijlh:bBuZrEU85VChT5mb55DdN7POGjj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11BA5D03FF268A13EC5AA1B3205B39210997BBA61781A8C1F47FC344DCF765601E3B656
sha3_384: f931ff62cab049905cf01c1e6490859729e2516be91c82a1929573131d6cb668deed8f3903f25398cc25e44cd45dee90
ep_bytes: 558bec83c4a453565733c08945c48945
timestamp: 2022-04-14 16:10:23

Version Info:

Comments: This installation was built with Inno Setup.
CompanyName:
FileDescription: iobdiororppjf1j Setup
FileVersion:
LegalCopyright:
OriginalFileName:
ProductName: iobdiororppjf1j
ProductVersion: 101.100.04
Translation: 0x0000 0x04b0

Zusy.438616 (B) also known as:

MicroWorld-eScanGen:Variant.Zusy.438616
FireEyeGen:Variant.Zusy.438616
CylanceUnsafe
K7AntiVirusRiskware ( 00584baa1 )
CyrenW32/Convagent.AH.gen!Eldorado
SymantecTrojan.Gen.MBT
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/GenKryptik.GAKV
Paloaltogeneric.ml
KasperskyUDS:Trojan.MSIL.Khalesi.eb
BitDefenderGen:Variant.Zusy.438616
AvastWin32:DangerousSig [Trj]
EmsisoftGen:Variant.Zusy.438616 (B)
VIPREGen:Variant.Cerbu.153330
McAfee-GW-EditionArtemis
SophosMal/Generic-S
GDataGen:Variant.Zusy.438616
GoogleDetected
AviraHEUR/AGEN.1251348
MAXmalware (ai score=81)
ArcabitTrojan.Zusy.D6B158
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.Generic.C5246133
MalwarebytesMalware.AI.4213368951
RisingMalware.Obscure/Heur!1.9E03 (CLASSIC)
MaxSecureTrojan.Malware.121218.susgen
AVGWin32:DangerousSig [Trj]
CrowdStrikewin/grayware_confidence_60% (D)

How to remove Zusy.438616 (B)?

Zusy.438616 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment