Malware

About “Zusy.408140” infection

Malware Removal

The Zusy.408140 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.408140 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Zusy.408140?


File Info:

name: C4A666DC913ACAA140A8.mlw
path: /opt/CAPEv2/storage/binaries/95290170b5de8579c486b9badb494282bd55bc04e078fa1e83760423804b122b
crc32: 9E6071B2
md5: c4a666dc913acaa140a85ecce4148719
sha1: 6621ab3975cdd3f9c009b3bf648fb26e0499d475
sha256: 95290170b5de8579c486b9badb494282bd55bc04e078fa1e83760423804b122b
sha512: c184b504e8211b72ccaa3dfebac5b72efa40293a942c2ad20d59cbd719556e7875ef9e81ec9945cce2b73d4a0bbd9d778102750661ade6456d65ccd6b7bb9e57
ssdeep: 6144:m3M5xEQPjPLlMcp8gvSaX5EAoiAO0X1Ak8JOKXDebPG0+Z0C4OGUBbiA1:m3M5Bj5Mcp8Qlwia5Ye6DZrzGyWA1
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T11FA4BF20F5C3C072D1BE09307978DB9609AD7D304FE5CAEB67D85A2E4E341C15A39E6A
sha3_384: 3e16d857f3e27ce0ea1d7067258a4292efda3ecad20133785203385e89cc48bc13c8275ddb407c668344eac0cd7a65f5
ep_bytes: 558bec837d0c017505e855040000ff75
timestamp: 2021-11-23 05:46:49

Version Info:

FileDescription: asdzxcqwe123
FileVersion: 7.2.3.7
InternalName: Onqeyxlcnp.dll
OriginalFilename: Onqeyxlcnp.dll
ProductName: Onqeyxlcnp
ProductVersion: 7.2.3.7
Translation: 0x0408 0x04e4

Zusy.408140 also known as:

LionicTrojan.Win32.Fragtor.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.408140
FireEyeGen:Variant.Zusy.408140
CAT-QuickHealTrojan.Emotet.S24843817
McAfeeRDN/Emotet
MalwarebytesTrojan.Emotet
K7AntiVirusTrojan ( 005690671 )
BitDefenderGen:Variant.Zusy.408140
K7GWTrojan ( 005690671 )
ArcabitTrojan.Zusy.D63A4C
CyrenW32/Emotet.EDM.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/Kryptik.HNJK
TrendMicro-HouseCallTrojanSpy.Win32.EMOTET.YXBKXZ
Paloaltogeneric.ml
ClamAVWin.Trojan.Emotet11210-9911407-0
KasperskyUDS:Backdoor.Win32.Emotet.vho
AlibabaTrojan:Win32/Emotetcrypt.ae983f08
TencentMalware.Win32.Gencirc.10cf8cce
Ad-AwareGen:Variant.Zusy.408140
SophosMal/Generic-S + Troj/Emotet-CWV
F-SecureTrojan.TR/Crypt.Agent.azgbf
TrendMicroTrojanSpy.Win32.EMOTET.YXBKXZ
McAfee-GW-EditionBehavesLike.Win32.Dropper.gc
EmsisoftTrojan.Crypt (A)
IkarusTrojan.Win32.Crypt
JiangminTrojan.Banker.Emotet.qyl
AviraTR/Crypt.Agent.azgbf
KingsoftWin32.Hack.Undef.(kcloud)
MicrosoftTrojan:Win32/Emotetcrypt.RMA!MTB
APEXMalicious
GDataGen:Variant.Zusy.408140
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.EmotetCrypt.R452681
ALYacGen:Variant.Zusy.408140
MAXmalware (ai score=82)
PandaTrj/GdSda.A
YandexTrojan.Kryptik!kSzyurFaSow
FortinetW32/Emote.CQ!tr
AVGWin32:BotX-gen [Trj]
AvastWin32:BotX-gen [Trj]

How to remove Zusy.408140?

Zusy.408140 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment