Categories: Malware

Zusy.404982 information

The Zusy.404982 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.404982 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Creates a copy of itself

How to determine Zusy.404982?


File Info:

name: 86F69BB2F5203AD109A3.mlwpath: /opt/CAPEv2/storage/binaries/5da8125e1fedc22b4cf894e72faabf0950232b592dbc5d3ed415f6569951bf2bcrc32: 272464B5md5: 86f69bb2f5203ad109a34e65ab88081fsha1: 3acc525ecf1cbf5a53b680ac2a473079291033b7sha256: 5da8125e1fedc22b4cf894e72faabf0950232b592dbc5d3ed415f6569951bf2bsha512: bf900282789844c4304b8820f729ddab1dcdef87d6f59c3b1d8d338069f1aedcd5703da891fb4d71c44a7ef09e969c56a9c57768b2c2611d1893e2bdcf023401ssdeep: 24576:h1BfN/Z4FgsZCX8dJnj9lN2j28mhkI52HpxgPh01d:hXN/ZqgsZCX8dtjzNu7mh01type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T18D357B35730CA37AC55746B6CE568EEA7E224ED0B710E587B3683D0E36B2984742D783sha3_384: 407b3b9e4b0abd8ecc9ca33c09d3bbfd777d7a6af4ffd230ba5bb0d57a262f0a1ce101d65df2c6fcce4a088c720db826ep_bytes: 558bec6aff6820c74600685ca0460064timestamp: 2021-10-25 07:33:54

Version Info:

CompanyName: Cat LogicFileDescription: Домашняя библиотекаInternalName: Catalogic Book ListLegalCopyright: Cat LogicProductName: CatListProductVersion: Comments: FileVersion: 0.8.0.13LegalTrademarks: OriginalFilename: Translation: 0x0419 0x04e3

Zusy.404982 also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
FireEye Generic.mg.86f69bb2f5203ad1
McAfee GenericRXAA-AA!86F69BB2F520
K7AntiVirus Trojan ( 005821bc1 )
K7GW Trojan ( 005821bc1 )
Cyren W32/Kryptik.FPV.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HLIQ
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Staser.gen
BitDefender Gen:Variant.Zusy.404982
MicroWorld-eScan Gen:Variant.Zusy.404982
Avast Win32:CrypterX-gen [Trj]
Tencent Win32.Trojan.Staser.Edny
Ad-Aware Gen:Variant.Zusy.404982
Emsisoft Gen:Variant.Zusy.404982 (B)
TrendMicro TROJ_GEN.R067C0PK521
McAfee-GW-Edition BehavesLike.Win32.Generic.tc
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Crypt
Avira HEUR/AGEN.1244176
Microsoft Trojan:Win32/Wacatac.B!ml
ZoneAlarm HEUR:Trojan.Win32.Staser.gen
GData Win32.Trojan.PSE.47Z3KY
AhnLab-V3 Trojan/Win.UA.C4728454
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34638.fz0@aO8Ry!n
ALYac Gen:Variant.Zusy.404982
MAX malware (ai score=88)
Malwarebytes Adware.Agent.SFP.Generic
TrendMicro-HouseCall TROJ_GEN.R067C0PK521
Rising Backdoor.TeviRat!8.1089E (TFE:dGZlOgEUPJb2/ToZ4Q)
SentinelOne Static AI – Malicious PE
Fortinet W32/Kryptik.HATU!tr
AVG Win32:CrypterX-gen [Trj]
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Zusy.404982?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago