Categories: Malware

Should I remove “Zusy.407359”?

The Zusy.407359 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.407359 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavior consistent with a dropper attempting to download the next stage.
  • CAPE detected the Vidar malware family
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Zusy.407359?


File Info:

name: F809BEB92EC492CA837C.mlwpath: /opt/CAPEv2/storage/binaries/c5b9c4b16c9b4131f9a3d7d2b00c63af761c83ec36dcbbd96d92fddbc0a4da9fcrc32: 7E2C1F79md5: f809beb92ec492ca837c13e70ae3062fsha1: 4ae993cdeb0755a47141508a950b7462911cfee0sha256: c5b9c4b16c9b4131f9a3d7d2b00c63af761c83ec36dcbbd96d92fddbc0a4da9fsha512: 6f0fa11cb2f9593f6e634cdc4b44264e68c98d00a91afaa685f3dd35ab550ea4a6618f9a05199f3944a984a1a83fc4f52f0c927c29153194f5bade8d271bfabdssdeep: 24576:7bbJOh7XuxHgYeVvHaXvLmb7ru7S3/7VKygWuPo/3YMYp4DtEwtb1Bt2mQlNSVEQ:7/yHVf+CIbWuPGRt1LKlNSVji/MiMjYtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1DCB5AE33B6A28437E1332B389C279759AD2ABE113E68588B6FF41D4C4F3D6813B15197sha3_384: e009014398c0515d13b15dd2924ba13c2b46fdb435a973a12f5f67c2852a595a5f5bc77dfdf3c00ae9ef68f05c36ddadep_bytes: 558bec83c4f0b880f75200e89c69edfftimestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Zusy.407359 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Chapak.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Zusy.407359
FireEye Generic.mg.f809beb92ec492ca
ALYac Gen:Variant.Zusy.407359
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0058a2b01 )
Alibaba Trojan:Win32/BunituCrypt.46c17a2e
K7GW Trojan ( 0058a2b01 )
BitDefenderTheta AI:Packer.10B7C18517
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Injector.EQFZ
TrendMicro-HouseCall TROJ_GEN.R002C0DKT21
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Chapak.gen
BitDefender Gen:Variant.Zusy.407359
Avast Win32:InjectorX-gen [Trj]
Tencent Malware.Win32.Gencirc.10cf87c7
Ad-Aware Gen:Variant.Zusy.407359
Sophos ML/PE-A
DrWeb Trojan.PWS.Stealer.31434
Zillya Trojan.Chapak.Win32.92369
TrendMicro TROJ_GEN.R002C0DKT21
McAfee-GW-Edition BehavesLike.Win32.AdwareFileTour.vc
SentinelOne Static AI – Suspicious PE
Emsisoft Gen:Variant.Zusy.407359 (B)
APEX Malicious
GData Gen:Variant.Zusy.407359
Antiy-AVL Trojan/Generic.ASMalwS.34D1807
ViRobot Trojan.Win32.Z.Zusy.2306048.B
Microsoft Trojan:Win32/BunituCrypt.RM!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.R450922
McAfee GenericRXAA-AA!F809BEB92EC4
MAX malware (ai score=85)
VBA32 TScope.Trojan.Delf
Malwarebytes Trojan.MalPack
Rising Trojan.Kryptik!1.D9CB (CLASSIC)
Ikarus Trojan-Dropper.Agent
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Injector.EQFZ!tr
AVG Win32:InjectorX-gen [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_80% (W)

How to remove Zusy.407359?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago