Malware

What is “Zusy.391609”?

Malware Removal

The Zusy.391609 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.391609 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Creates a copy of itself

How to determine Zusy.391609?


File Info:

name: 64692B464EDDCDEF8143.mlw
path: /opt/CAPEv2/storage/binaries/7206d2bd5f601762ec2ca36683f761620a12f89aec95f861648e7fefcbe8988a
crc32: B0834524
md5: 64692b464eddcdef81431ea1e6dc7da9
sha1: 04805438b916d114fed9da5a6d1ce7688dac3741
sha256: 7206d2bd5f601762ec2ca36683f761620a12f89aec95f861648e7fefcbe8988a
sha512: bed735d6b7a0c689043294982ef985f1691a3d2563e685af0ad6592c48be5fc18d8a487df6ee4093d7770d6ed6baf497355c02f820f0d7ae1c3c64c8e52ac664
ssdeep: 12288:XN1g/zN1g5N1gffXCtN1gGN1gpRN1gKlN1gkwvN1glWFxlvBLgq:XNaNONSatNtNsRNVlNhwvNdXBLgq
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B2C4E14ACBA8CC16D375BF7A412715C34D327829902C562F39893ECEF0AA760E9F5785
sha3_384: db9c910610941d22f9efce21df7dc7a693bd9f517d160adc3fc5ea987105ef8fa5223e2cb6adfaa4bdb877336a15bb13
ep_bytes: 558bec6aff6880b54600686a9d460064
timestamp: 2021-07-04 11:36:26

Version Info:

0: [No Data]

Zusy.391609 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.64692b464eddcdef
ALYacGen:Variant.Zusy.391609
CylanceUnsafe
SangforSuspicious.Win32.Save.ins
K7GWHacktool ( 700007861 )
CrowdStrikewin/malicious_confidence_70% (D)
CyrenW32/FakeAlert.FY.gen!Eldorado
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HLMN
APEXMalicious
KasperskyHEUR:Backdoor.Win32.TeviRat.gen
BitDefenderGen:Variant.Zusy.391609
MicroWorld-eScanGen:Variant.Zusy.391609
AvastWin32:CrypterX-gen [Trj]
TencentTrojan.Win32.Staser.za
Ad-AwareGen:Variant.Zusy.391609
EmsisoftGen:Variant.Zusy.391609 (B)
VIPREGen:Variant.Zusy.391609
McAfee-GW-EditionGenericRXPE-AU!64692B464EDD
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1244220
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataWin32.Trojan.PSE.3HRPE2
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R429706
Acronissuspicious
McAfeeGenericRXPE-AU!64692B464EDD
MAXmalware (ai score=81)
MalwarebytesAdware.DownloadAssistant
RisingTrojan.Kryptik!1.AA55 (CLASSIC)
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HATU!tr
BitDefenderThetaGen:NN.ZexaF.34698.IyW@aS2lROii
AVGWin32:CrypterX-gen [Trj]
Cybereasonmalicious.8b916d
PandaTrj/Genetic.gen

How to remove Zusy.391609?

Zusy.391609 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment