Malware

What is “Zusy.413044”?

Malware Removal

The Zusy.413044 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.413044 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Collects information about installed applications
  • Anomalous binary characteristics

How to determine Zusy.413044?


File Info:

name: FCE79C511380A15BE213.mlw
path: /opt/CAPEv2/storage/binaries/ceea08135ee7f990b42f721f6815bc7c5c1283ae2df0e1a8ecf21d6dc6309640
crc32: 95F632FD
md5: fce79c511380a15be213a2646e6985f7
sha1: e65f43e9805feff5cc1565704b2163877ae55946
sha256: ceea08135ee7f990b42f721f6815bc7c5c1283ae2df0e1a8ecf21d6dc6309640
sha512: 200dd52ca9e472d354eb0cfe746a0411faae558dbaa58e038263d5797f17787c49d164a495732c7f52ff54f1e9594a39fe95ec63adf310d2cea5e945de758a53
ssdeep: 24576:eK+GiGb6Bwagr0H71m7h8n5W464r0jSoDmErcc9uaKCrc7o8QYfhUpgunvqlU4m6:gOQ6kxI0qaUql3aJEdoGff6P7MaH+1
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1F7762311A550A136F0F383F58A04E77560EC6E51BE2659A32EF0AD2F7D385F4A124BB3
sha3_384: 30c7185dfbd0a6da0f04c0da4f39ee3baf5b0a4846e4b3ab53062d5d9d43f9e2fee2e0fee17ab800438799471f135eca
ep_bytes: e803710000e97bfeffff558bec8b550c
timestamp: 2016-09-14 04:16:35

Version Info:

0: [No Data]

Zusy.413044 also known as:

BkavW32.AIDetect.malware2
LionicAdware.Win32.Generic.2!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.413044
FireEyeGeneric.mg.fce79c511380a15b
McAfeeDLAssistant
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (W)
AlibabaAdWare:Win32/StartSurf.f21123ff
K7GWTrojan ( 005464371 )
K7AntiVirusTrojan ( 005464371 )
CyrenW32/Trojan.FLD.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GNDZ
APEXMalicious
Paloaltogeneric.ml
Kasperskynot-a-virus:HEUR:AdWare.Win32.Generic
BitDefenderGen:Variant.Zusy.413044
NANO-AntivirusRiskware.Win32.DownloadHelper.fpwvhb
AvastWin32:Adware-gen [Adw]
TencentMalware.Win32.Gencirc.10ba2560
Ad-AwareGen:Variant.Zusy.413044
SophosGeneric PUA OG (PUA)
DrWebTrojan.Zadved.779
ZillyaAdware.DownloadHelper.Win32.11445
TrendMicroTrojanSpy.Win32.URSNIF.SMY.hp
McAfee-GW-EditionBehavesLike.Win32.Generic.wz
EmsisoftGen:Variant.Zusy.413044 (B)
IkarusTrojan.Dropper
GDataGen:Variant.Zusy.413044
JiangminAdWare.DownloadHelper.hdj
MaxSecureTrojan.Malware.74290499.susgen
AviraHEUR/AGEN.1126876
MAXmalware (ai score=94)
Antiy-AVLTrojan/Generic.ASMalwS.2B6595F
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C3218640
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34182.@tW@a8pWT7lG
ALYacGen:Variant.Zusy.413044
VBA32BScope.Trojan.Fuerboos
TrendMicro-HouseCallTrojanSpy.Win32.URSNIF.SMY.hp
RisingTrojan.Kryptik!1.B5BE (CLOUD)
YandexPUA.DownloadHelper!F5JIoUR1QsA
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_98%
FortinetW32/Kryptik.GGIJ!tr
AVGWin32:Adware-gen [Adw]
Cybereasonmalicious.9805fe
PandaTrj/Genetic.gen

How to remove Zusy.413044?

Zusy.413044 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment