Categories: Malware

What is “Zusy.391609”?

The Zusy.391609 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.391609 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Creates a copy of itself

How to determine Zusy.391609?


File Info:

name: 64692B464EDDCDEF8143.mlwpath: /opt/CAPEv2/storage/binaries/7206d2bd5f601762ec2ca36683f761620a12f89aec95f861648e7fefcbe8988acrc32: B0834524md5: 64692b464eddcdef81431ea1e6dc7da9sha1: 04805438b916d114fed9da5a6d1ce7688dac3741sha256: 7206d2bd5f601762ec2ca36683f761620a12f89aec95f861648e7fefcbe8988asha512: bed735d6b7a0c689043294982ef985f1691a3d2563e685af0ad6592c48be5fc18d8a487df6ee4093d7770d6ed6baf497355c02f820f0d7ae1c3c64c8e52ac664ssdeep: 12288:XN1g/zN1g5N1gffXCtN1gGN1gpRN1gKlN1gkwvN1glWFxlvBLgq:XNaNONSatNtNsRNVlNhwvNdXBLgqtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B2C4E14ACBA8CC16D375BF7A412715C34D327829902C562F39893ECEF0AA760E9F5785sha3_384: db9c910610941d22f9efce21df7dc7a693bd9f517d160adc3fc5ea987105ef8fa5223e2cb6adfaa4bdb877336a15bb13ep_bytes: 558bec6aff6880b54600686a9d460064timestamp: 2021-07-04 11:36:26

Version Info:

0: [No Data]

Zusy.391609 also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.64692b464eddcdef
ALYac Gen:Variant.Zusy.391609
Cylance Unsafe
Sangfor Suspicious.Win32.Save.ins
K7GW Hacktool ( 700007861 )
CrowdStrike win/malicious_confidence_70% (D)
Cyren W32/FakeAlert.FY.gen!Eldorado
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Kryptik.HLMN
APEX Malicious
Kaspersky HEUR:Backdoor.Win32.TeviRat.gen
BitDefender Gen:Variant.Zusy.391609
MicroWorld-eScan Gen:Variant.Zusy.391609
Avast Win32:CrypterX-gen [Trj]
Tencent Trojan.Win32.Staser.za
Ad-Aware Gen:Variant.Zusy.391609
Emsisoft Gen:Variant.Zusy.391609 (B)
VIPRE Gen:Variant.Zusy.391609
McAfee-GW-Edition GenericRXPE-AU!64692B464EDD
Trapmine malicious.high.ml.score
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
Avira HEUR/AGEN.1244220
Microsoft Trojan:Win32/Wacatac.B!ml
GData Win32.Trojan.PSE.3HRPE2
Google Detected
AhnLab-V3 Trojan/Win.Generic.R429706
Acronis suspicious
McAfee GenericRXPE-AU!64692B464EDD
MAX malware (ai score=81)
Malwarebytes Adware.DownloadAssistant
Rising Trojan.Kryptik!1.AA55 (CLASSIC)
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.HATU!tr
BitDefenderTheta Gen:NN.ZexaF.34698.IyW@aS2lROii
AVG Win32:CrypterX-gen [Trj]
Cybereason malicious.8b916d
Panda Trj/Genetic.gen

How to remove Zusy.391609?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago