Categories: Malware

About “Zusy.409895” infection

The Zusy.409895 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.409895 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Transacted Hollowing
  • Created a process from a suspicious location
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Likely virus infection of existing system binary
  • Creates a copy of itself
  • Created a service that was not started

How to determine Zusy.409895?


File Info:

name: 65A6BF4F580343B522C7.mlwpath: /opt/CAPEv2/storage/binaries/65c933eeeb89a2456a72f6e1144ee042ea4e96eafc7ec23feec921706126903bcrc32: 5B0F1B73md5: 65a6bf4f580343b522c7fca1c7017d97sha1: d6ad8504ee71d0eac41ea2c3bbc48e0e2eeeaf34sha256: 65c933eeeb89a2456a72f6e1144ee042ea4e96eafc7ec23feec921706126903bsha512: 180eeb2e3b892fca91c10d4a4da5b2b7d256f607ce006f09722113bdf05f2d7c3a0c9289ac138277810ca3754a26b890e0c54b6568a0a9e30807b032044a567bssdeep: 49152:yJ1q6bpYBqYuE3OGKfiklP5AiICiITAxblm:IpYBb57iP5AigIOltype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1389501396372C03AC4501678CC699BF6167C7F70FA29C54377B87E867B726C2B622285sha3_384: 043d8cc264ce08db9c769ea48abfd1c06dcec924ea5953c0981ef083f72da7ab9a66a2d4f03fba4fa4b8ba13d1c4f8dfep_bytes: 558bec6aff68d8ab5700681487570064timestamp: 2021-12-02 11:15:21

Version Info:

0: [No Data]

Zusy.409895 also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Zusy.409895
FireEye Generic.mg.65a6bf4f580343b5
McAfee GenericRXRA-PA!65A6BF4F5803
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005606b51 )
Alibaba Trojan:Win32/Injuke.8b1d05a9
K7GW Trojan ( 005606b51 )
Cyren W32/FakeAlert.FY.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HBAI
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Injuke.gen
BitDefender Gen:Variant.Zusy.409895
Avast Win32:CrypterX-gen [Trj]
Tencent Win32.Trojan.Injuke.Wpjq
Ad-Aware Gen:Variant.Zusy.409895
Emsisoft Gen:Variant.Zusy.409895 (B)
DrWeb Trojan.Siggen16.1876
TrendMicro TROJ_GEN.R002C0WL921
McAfee-GW-Edition BehavesLike.Win32.Generic.tc
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
GData Win32.Trojan.PSE.1QRPSAL
Avira HEUR/AGEN.1142521
Gridinsoft Ransom.Win32.Sabsik.sa
Microsoft Trojan:Win32/Sabsik.FL.B!ml
AhnLab-V3 Trojan/Win.Generic.R455965
BitDefenderTheta Gen:NN.ZexaE.34084.9DW@aKov4Xsi
ALYac Gen:Variant.Zusy.409895
MAX malware (ai score=86)
VBA32 Trojan.Injuke
TrendMicro-HouseCall TROJ_GEN.R002C0WL921
Rising Trojan.Kryptik!1.AA55 (CLASSIC)
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.HATU!tr
AVG Win32:CrypterX-gen [Trj]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_80% (W)

How to remove Zusy.409895?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Should I remove “Trojan.Heur3.LVP.smLfa4apuSiI”?

The Trojan.Heur3.LVP.smLfa4apuSiI is considered dangerous by lots of security experts. When this infection is active,…

10 mins ago

What is “Malware.AI.46185515”?

The Malware.AI.46185515 is considered dangerous by lots of security experts. When this infection is active,…

10 mins ago

Trojan-Dropper.Win32.Agent.tgjvit (file analysis)

The Trojan-Dropper.Win32.Agent.tgjvit is considered dangerous by lots of security experts. When this infection is active,…

26 mins ago

Risktool.Flystudio.16024 removal tips

The Risktool.Flystudio.16024 is considered dangerous by lots of security experts. When this infection is active,…

46 mins ago

Trojan.Generic.34363382 removal tips

The Trojan.Generic.34363382 is considered dangerous by lots of security experts. When this infection is active,…

46 mins ago

Should I remove “AIT:Trojan.Nymeria.4438”?

The AIT:Trojan.Nymeria.4438 is considered dangerous by lots of security experts. When this infection is active,…

52 mins ago