Malware

Zusy.409540 removal instruction

Malware Removal

The Zusy.409540 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.409540 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the DridexV4 malware family

How to determine Zusy.409540?


File Info:

name: C214DEDB730A0B55066F.mlw
path: /opt/CAPEv2/storage/binaries/2d767da7f9dad1f21ce8d1bf0d899397552a33780df707e020677bbd5d0179fc
crc32: 0C905F61
md5: c214dedb730a0b55066fbe11730dbe75
sha1: 85d0ab3054b4d6cd48c602646b20f9181524e8e2
sha256: 2d767da7f9dad1f21ce8d1bf0d899397552a33780df707e020677bbd5d0179fc
sha512: 0509b0d86c7521d6667e5bc77bb44fb0ceb09c386f24563ee8280a5459df3c94b011b63a5fffca40a7f3b0645e298ad27d820764d7f3ca0314c1acbba8cc5b47
ssdeep: 12288:R4PmKzOKpiyjq+Ns2P0SpiaPcGPlIqa+ixe6:ynjHVR/Tbtzqx
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T19DA4AE26FDACCE66FE452DF139666378053B6FC4F0BDA59C1FB188492B0B69871E6001
sha3_384: d644d76cd67c5db8937f88476ef0a8d043272477d28d14eee35d9b0e80f4570adb9d657ba1365b20ba6d1b34d225edab
ep_bytes: 40ba030000000fc2c80283c00c83c00c
timestamp: 2021-12-08 01:04:55

Version Info:

CompanyName: Oracle Corporation
FileDescription: Oracle Call Interface
FileVersion: 7.2.1.0.0
Legal Copyright: Copyright © Oracle Corporation 1979, 2001. All rights reserved.
OriginalFilename: Lov.dll
Translation: 0x0409 0x04b0

Zusy.409540 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Cridex.a!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.409540
FireEyeGeneric.mg.c214dedb730a0b55
McAfeeDrixed-FJX!C214DEDB730A
CylanceUnsafe
K7AntiVirusTrojan ( 0058b7b31 )
BitDefenderGen:Variant.Zusy.409540
K7GWTrojan ( 0058b7b31 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZedlaF.34182.Du8@a40TPhpi
CyrenW32/Kryptik.FXC.gen!Eldorado
SymantecTrojan.Gen.2
APEXMalicious
Paloaltogeneric.ml
AlibabaTrojanDownloader:Win32/Cridex.30ec1c17
TencentMalware.Win32.Gencirc.11dd371c
Ad-AwareGen:Variant.Zusy.409540
TACHYONTrojan-Downloader/W32.Cridex.483328
EmsisoftTrojan.Crypt (A)
ZillyaTrojan.Cridex.Win32.1801
TrendMicroTrojanSpy.Win32.DRIDEX.YXCACZ
McAfee-GW-EditionDrixed-FJX!C214DEDB730A
SophosMal/Generic-R + Troj/Loskop-B
IkarusTrojan.Win32.Dridex
GDataGen:Variant.Zusy.409540
JiangminTrojan.Multi.fuf
AviraTR/Crypt.Agent.lrfhr
Antiy-AVLTrojan/Win32.Kryptik
KingsoftWin32.Troj.Generic_a.a.(kcloud)
ArcabitTrojan.Zusy.D63FC4
MicrosoftTrojan:Win32/Dridex.CE!MTB
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.FJX.R456535
VBA32TScope.Malware-Cryptor.SB
ALYacGen:Variant.Zusy.409540
MAXmalware (ai score=85)
MalwarebytesTrojan.Dridex
TrendMicro-HouseCallTrojanSpy.Win32.DRIDEX.YXCACZ
RisingDownloader.Cridex!8.F70 (CLOUD)
YandexTrojan.DL.Cridex!rRKb4oLay1A
SentinelOneStatic AI – Malicious PE
FortinetPossibleThreat.PALLAS.H
PandaTrj/GdSda.A

How to remove Zusy.409540?

Zusy.409540 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment