Categories: Malware

Zusy.409819 information

The Zusy.409819 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.409819 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Macedonian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine Zusy.409819?


File Info:

name: 2F8482EA689DACFADD77.mlwpath: /opt/CAPEv2/storage/binaries/77a9a51c7c39f055e337cd8408a8ef7978199cac19a6260552b84e245cae06dacrc32: E52DDB49md5: 2f8482ea689dacfadd774296bef1c69bsha1: 680a6c9d217a4f36d4308646e935f8fcf65b3e4esha256: 77a9a51c7c39f055e337cd8408a8ef7978199cac19a6260552b84e245cae06dasha512: 9d1de12625fc4df0365a9e114f433ccea7d6f524170971c474667b44a98920cc79b51c7b7b84e6575eaf7b50b0e92d346746d6ac7d7db40595ecedb1b293908essdeep: 3072:DqjphFEgTIbQ4vzOJiiLCshQHwmmPhH+08UIEbuy7GBjaAjRkPZ8o/Shm1ZSv/XU:2jphFEg89GCsgmdEUIVgPZ8oKghbtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D974CF0136D0C472E01228769525CBB14A7EB8B569669ECBBBC81BBD1F393D1DB3530Esha3_384: e8fbef8ff05eca270245127990517c15012b17f8b633684ae5ea5a7ff4cd9a0d161803dc85c756371b5d954848549b1eep_bytes: e81d650000e978feffffcccccccccccctimestamp: 2020-10-12 17:38:15

Version Info:

FileVers: 65.51.36.16ProductVersa: 7.50.25.71InternalName: peatemasLegalCopyrighd: sharnirTranslations: 0x0169 0x0300

Zusy.409819 also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Zusy.409819
FireEye Generic.mg.2f8482ea689dacfa
ALYac Gen:Variant.Zusy.409819
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0058b7cf1 )
K7GW Trojan ( 0058b7cf1 )
Cyren W32/Kryptik.FXB.gen!Eldorado
Symantec Packed.Generic.620
ESET-NOD32 a variant of Win32/Kryptik.HNOV
APEX Malicious
Kaspersky HEUR:Trojan.Win32.Bsymem.gen
BitDefender Gen:Variant.Zusy.409819
Avast Win32:PWSX-gen [Trj]
Ad-Aware Gen:Variant.Zusy.409819
Emsisoft Gen:Variant.Zusy.409819 (B)
DrWeb Trojan.PWS.StealerNET.113
TrendMicro TROJ_GEN.R067C0DLA21
McAfee-GW-Edition RDN/Generic.hbg
Sophos Troj/Krypt-BO
Ikarus Trojan.Win32.Crypt
GData Gen:Variant.Zusy.409819
Avira TR/AD.GenSHCode.xxwsa
MAX malware (ai score=84)
Antiy-AVL Trojan/Generic.ASMalwS.34E88C1
Arcabit Trojan.Zusy.D640DB
Microsoft Trojan:Win32/Azorult.RM!MTB
Cynet Malicious (score: 100)
AhnLab-V3 CoinMiner/Win.Glupteba.R456691
Acronis suspicious
McAfee RDN/Generic.hbg
VBA32 Trojan.Convagent
Malwarebytes Trojan.MalPack.GS
TrendMicro-HouseCall TROJ_GEN.R067C0DLA21
Rising Trojan.Kryptik!1.DAF8 (CLASSIC)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.HNOL!tr
BitDefenderTheta Gen:NN.ZexaF.34084.vq1@aaEdeMkG
AVG Win32:PWSX-gen [Trj]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_60% (W)

How to remove Zusy.409819?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago