Malware

Zusy.407759 information

Malware Removal

The Zusy.407759 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.407759 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Zusy.407759?


File Info:

name: 6B290775B3AAECACDEF7.mlw
path: /opt/CAPEv2/storage/binaries/7cb2c43cca6b0a617fb05fa8d482e021f9b46e7c40e97f2462b70861c20f310b
crc32: 615D6624
md5: 6b290775b3aaecacdef7abf8e4bdcdce
sha1: cc34da7a16eeabd684e11345b093097cb74f4547
sha256: 7cb2c43cca6b0a617fb05fa8d482e021f9b46e7c40e97f2462b70861c20f310b
sha512: 01b526c37e104f51e8fecbe7deb69a23abb87045e4ef14905fe6f009f733a8a060ac0895df16add1b45341af53074776c88d7def3703e026beb37d881a9154e2
ssdeep: 6144:cuIlbuIlWqB+ihabs7Ch9KwyF5LeLodp2D1Mmakda0qLF:36C6Wq4aaE6KwyF5L0Y2D1PqLF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13D5423EFB1A9F601E8BC12B2DA830391C1E07661A7BDEF7FE15416076C5F0046D6AA4D
sha3_384: 997ef1bd5e071dcd5060cd6e414bb058d1bff0c07b8b9e885af43ba6a47ddeb34d2facdde87edde3baf64636b6ada519
ep_bytes: d8616c919f6b11d844e1efd261bc8d68
timestamp: 2012-01-29 21:27:45

Version Info:

0: [No Data]

Zusy.407759 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Zusy.4!c
CynetMalicious (score: 100)
FireEyeGeneric.mg.6b290775b3aaecac
McAfeeRDN/Generic.hra
CylanceUnsafe
K7AntiVirusTrojan ( 004bcce41 )
AlibabaTrojan:Win32/HckPk.fb77fc53
K7GWTrojan ( 004bcce41 )
Cybereasonmalicious.a16eea
CyrenW32/Graftor.FU.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
BitDefenderGen:Variant.Zusy.407759
MicroWorld-eScanGen:Variant.Zusy.407759
AvastWin32:Malware-gen
RisingMalware.Heuristic!ET#94% (RDMK:cmRtazohhsOleu0RWaKJmv4EoN0v)
Ad-AwareGen:Variant.Zusy.407759
EmsisoftGen:Variant.Zusy.407759 (B)
ComodoPacked.Win32.MUPX.Gen@24tbus
TrendMicroTROJ_GEN.R03FC0RKR21
McAfee-GW-EditionBehavesLike.Win32.Trojan.dc
SophosMal/Generic-R + Mal/HckPk-A
GDataGen:Variant.Zusy.407759
Antiy-AVLTrojan/Generic.ASBOL.C6A4
ArcabitTrojan.Zusy.D638CF
MicrosoftTrojan:Win32/Wacatac.B!ml
AhnLab-V3Malware/Win.Generic.C4785294
BitDefenderThetaGen:NN.ZexaF.34294.smW@ayvm2Di
ALYacGen:Variant.Zusy.407759
MAXmalware (ai score=87)
TrendMicro-HouseCallTROJ_GEN.R03FC0RKR21
SentinelOneStatic AI – Malicious PE
FortinetW32/Razy.5B2B!tr
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Zusy.407759?

Zusy.407759 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment