Categories: Malware

How to remove “Zusy.412190”?

The Zusy.412190 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.412190 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Assamese
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • CAPE detected the Tofsee malware family
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Zusy.412190?


File Info:

name: F8E511168A3FFF30DA6E.mlwpath: /opt/CAPEv2/storage/binaries/310b1d25a989fb4ee72883475bc73fdd84794062c4d35d1934678a44dd7174eacrc32: 33BFAE1Amd5: f8e511168a3fff30da6e99d1c592c586sha1: 52c31c9b600def40a094bb74c5ca4caba56905f1sha256: 310b1d25a989fb4ee72883475bc73fdd84794062c4d35d1934678a44dd7174easha512: 0d9c6fc9b0e567748f5e296dec371b0ba5093c1e807f1812061702213e3e9bd29d3fb5566d64f36acc848f925a8a3bf57b5a42c364cfa19e9f696aedf7f7d58dssdeep: 6144:cvrN0pZXR3Srrj51BawxgIKP184NSWd2hQAjh3C:erN0vR36TBHLY1JSWMQAttype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T107D64BB11DB21975D17100FD722D3B929CBC8AB9C784D2BF04254DE648973A3B8EA91Fsha3_384: 8f4263b132c5389ee854f8d37f168a960cd97390589e59324fd1eefa7788aaea94ee40bcae869618db7d928a75215150ep_bytes: 8bff558bece896d00000e8110000005dtimestamp: 2021-04-19 15:30:18

Version Info:

0: [No Data]

Zusy.412190 also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Zusy.412190
FireEye Generic.mg.f8e511168a3fff30
CAT-QuickHeal Trojan.GenericRI.S26298244
ALYac Gen:Variant.Zusy.412190
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0058d06e1 )
BitDefender Gen:Variant.Zusy.412190
K7GW Trojan ( 0058d06e1 )
Cybereason malicious.b600de
Cyren W32/Kryptik.GAL.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HNZU
Baidu Win32.Trojan.Kryptik.jm
ClamAV Win.Packed.Tofsee-9935687-0
Kaspersky HEUR:Trojan-Spy.Win32.Stealer.pef
Rising Malware.Obscure!1.A3BB (RDMK:cmRtazr5YpJkD/aKgbsFejiVuwi+)
Emsisoft Gen:Variant.Zusy.412190 (B)
DrWeb Trojan.Siggen16.32886
Zillya Trojan.Kryptik.Win32.3676071
McAfee-GW-Edition BehavesLike.Win32.Generic.rz
Sophos ML/PE-A + Troj/Krypt-FV
APEX Malicious
Jiangmin Backdoor.Mokes.faf
Antiy-AVL Trojan/Generic.ASMalwS.350C576
Microsoft Ransom:Win32/StopCrypt.PAH!MTB
ZoneAlarm HEUR:Trojan-Spy.Win32.Stealer.pef
GData Win32.Trojan.BSE.11WL534
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.MalPE.R465040
MAX malware (ai score=83)
Ikarus Trojan.Win32.Crypt
Panda Trj/GdSda.A
Yandex Trojan.Kryptik!zGX+TM72JfI
SentinelOne Static AI – Malicious PE
Fortinet W32/Kryptik.HNZY!tr
AVG Win32:CrypterX-gen [Trj]
Avast Win32:CrypterX-gen [Trj]
CrowdStrike win/malicious_confidence_70% (D)

How to remove Zusy.412190?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago