Categories: Malware

How to remove “Zusy.413698”?

The Zusy.413698 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.413698 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Zusy.413698?


File Info:

name: E32489E44458F6B0B888.mlwpath: /opt/CAPEv2/storage/binaries/7f2e22d4ac0869d8ff23ec3d47e49982910a8212c13ffcd10fd0e5e4c31a933ccrc32: 08AB56CDmd5: e32489e44458f6b0b888fb5a39b0bf6asha1: 8e8d2564ee4b8d2c2381f6567a250f163463d574sha256: 7f2e22d4ac0869d8ff23ec3d47e49982910a8212c13ffcd10fd0e5e4c31a933csha512: e7343ce755039f2b13d8bab74b36eab4e4a384acd00dbaf8d461d622fda5b04bebacb89442e92f6340559d3f00b6a9cae7814ba18bb182289e3ef278ccd4e727ssdeep: 3072:PZH+Nn351N+RlNkHK3w4KEJ7oc6TFbijsxKxjaR9VBi98exyNTWibSyeeXI5Xr:RHInbs173wfksKxOR5i/T04eXIZtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T16324CF13B210D07AC45AE532E375CDF309626CDDA275250B2FA83E797F727E0992934Asha3_384: 9ab21e7ca436b611c6688cb5177371cd08fdee1484125f38c357c36fbf43207912705ed7df9a853509b32151211f140fep_bytes: e8aa290000e989feffff8bff558bec83timestamp: 2011-12-13 19:23:31

Version Info:

CompanyName: LSI SystemsFileDescription: SQL ConsoleFileVersion: 3.0.1.5InternalName: SQL ConsoleLegalCopyright: Copyright (C) 2006 - 2011 LSI SystemsOriginalFilename: SQL Client ProgramProductName: SQL Client ProgramProductVersion: 3.0.1.5Translation: 0x0409 0x04b0

Zusy.413698 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.e32489e44458f6b0
CAT-QuickHeal TrojanPWS.Zbot.Y
McAfee PWS-Zbot.gen.nc
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 003c36381 )
Alibaba TrojanSpy:Win32/Generic.dc90fb8b
K7GW Trojan ( 003c36381 )
CrowdStrike win/malicious_confidence_100% (W)
VirIT Trojan.Win32.Generic.AVCA
Symantec Packed.Generic.368
ESET-NOD32 Win32/Spy.Zbot.YW
APEX Malicious
ClamAV Win.Trojan.Zbot-51774
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Zusy.413698
NANO-Antivirus Trojan.Win32.Zbot.gsjrj
ViRobot Trojan.Win32.A.Zbot.229376.E
MicroWorld-eScan Gen:Variant.Zusy.413698
Avast Win32:Dropper-JMA [Trj]
Tencent Malware.Win32.Gencirc.114925ba
Ad-Aware Gen:Variant.Zusy.413698
Emsisoft Gen:Variant.Zusy.413698 (B)
Comodo TrojWare.Win32.Kryptik.ALYA@4uq37k
DrWeb Trojan.PWS.Mailer.26
Zillya Dropper.Injector.Win32.6294
TrendMicro TROJ_FRS.0NA103BL20
McAfee-GW-Edition BehavesLike.Win32.ZBot.dc
Sophos Mal/Generic-R + Mal/Ransom-AL
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Zusy.413698
Jiangmin TrojanSpy.Zbot.bkbr
Webroot W32.Malware.Gen
Avira TR/Crypt.XPACK.Gen5
MAX malware (ai score=100)
Antiy-AVL Trojan/Generic.ASMalwS.131B18
Arcabit Trojan.Zusy.D65002
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft PWS:Win32/Zbot
AhnLab-V3 Trojan/Win32.Agent.C146522
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34212.oq0@aeuNgJdc
ALYac Gen:Variant.Zusy.413698
VBA32 TrojanSpy.Zbot
Malwarebytes Malware.AI.4155945122
TrendMicro-HouseCall TROJ_FRS.0NA103BL20
Rising Spyware.Zbot!8.16B (CLOUD)
Yandex Trojan.GenAsa!H46iKlVIogI
Ikarus Trojan-Spy.Win32.Zbot
MaxSecure Trojan.Malware.3406893.susgen
Fortinet W32/Kryptik.HCLG!tr
AVG Win32:Dropper-JMA [Trj]
Cybereason malicious.44458f
Panda Trj/pck_Noupack.a

How to remove Zusy.413698?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago