Categories: Malware

About “Zusy.408140” infection

The Zusy.408140 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.408140 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Zusy.408140?


File Info:

name: C4A666DC913ACAA140A8.mlwpath: /opt/CAPEv2/storage/binaries/95290170b5de8579c486b9badb494282bd55bc04e078fa1e83760423804b122bcrc32: 9E6071B2md5: c4a666dc913acaa140a85ecce4148719sha1: 6621ab3975cdd3f9c009b3bf648fb26e0499d475sha256: 95290170b5de8579c486b9badb494282bd55bc04e078fa1e83760423804b122bsha512: c184b504e8211b72ccaa3dfebac5b72efa40293a942c2ad20d59cbd719556e7875ef9e81ec9945cce2b73d4a0bbd9d778102750661ade6456d65ccd6b7bb9e57ssdeep: 6144:m3M5xEQPjPLlMcp8gvSaX5EAoiAO0X1Ak8JOKXDebPG0+Z0C4OGUBbiA1:m3M5Bj5Mcp8Qlwia5Ye6DZrzGyWA1type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T11FA4BF20F5C3C072D1BE09307978DB9609AD7D304FE5CAEB67D85A2E4E341C15A39E6Asha3_384: 3e16d857f3e27ce0ea1d7067258a4292efda3ecad20133785203385e89cc48bc13c8275ddb407c668344eac0cd7a65f5ep_bytes: 558bec837d0c017505e855040000ff75timestamp: 2021-11-23 05:46:49

Version Info:

FileDescription: asdzxcqwe123FileVersion: 7.2.3.7InternalName: Onqeyxlcnp.dllOriginalFilename: Onqeyxlcnp.dllProductName: OnqeyxlcnpProductVersion: 7.2.3.7Translation: 0x0408 0x04e4

Zusy.408140 also known as:

Lionic Trojan.Win32.Fragtor.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Zusy.408140
FireEye Gen:Variant.Zusy.408140
CAT-QuickHeal Trojan.Emotet.S24843817
McAfee RDN/Emotet
Malwarebytes Trojan.Emotet
K7AntiVirus Trojan ( 005690671 )
BitDefender Gen:Variant.Zusy.408140
K7GW Trojan ( 005690671 )
Arcabit Trojan.Zusy.D63A4C
Cyren W32/Emotet.EDM.gen!Eldorado
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of Win32/Kryptik.HNJK
TrendMicro-HouseCall TrojanSpy.Win32.EMOTET.YXBKXZ
Paloalto generic.ml
ClamAV Win.Trojan.Emotet11210-9911407-0
Kaspersky UDS:Backdoor.Win32.Emotet.vho
Alibaba Trojan:Win32/Emotetcrypt.ae983f08
Tencent Malware.Win32.Gencirc.10cf8cce
Ad-Aware Gen:Variant.Zusy.408140
Sophos Mal/Generic-S + Troj/Emotet-CWV
F-Secure Trojan.TR/Crypt.Agent.azgbf
TrendMicro TrojanSpy.Win32.EMOTET.YXBKXZ
McAfee-GW-Edition BehavesLike.Win32.Dropper.gc
Emsisoft Trojan.Crypt (A)
Ikarus Trojan.Win32.Crypt
Jiangmin Trojan.Banker.Emotet.qyl
Avira TR/Crypt.Agent.azgbf
Kingsoft Win32.Hack.Undef.(kcloud)
Microsoft Trojan:Win32/Emotetcrypt.RMA!MTB
APEX Malicious
GData Gen:Variant.Zusy.408140
Cynet Malicious (score: 99)
AhnLab-V3 Trojan/Win.EmotetCrypt.R452681
ALYac Gen:Variant.Zusy.408140
MAX malware (ai score=82)
Panda Trj/GdSda.A
Yandex Trojan.Kryptik!kSzyurFaSow
Fortinet W32/Emote.CQ!tr
AVG Win32:BotX-gen [Trj]
Avast Win32:BotX-gen [Trj]

How to remove Zusy.408140?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago