Categories: Malware

About “Zusy.413908” infection

The Zusy.413908 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.413908 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine Zusy.413908?


File Info:

name: 859282D8CE186546821B.mlwpath: /opt/CAPEv2/storage/binaries/d5b403f9e90e425e2d1ee907f82f4621ca734e9d365a61de73952b7dc0447e06crc32: A30C336Dmd5: 859282d8ce186546821b3e6f930f3374sha1: c40edefece181f94e634c734bdf12a35fc9512a2sha256: d5b403f9e90e425e2d1ee907f82f4621ca734e9d365a61de73952b7dc0447e06sha512: 21db53d6e74423927913abc1e1f3a710e09cc3802293301ac0eb30948dcbd56ca533dcef0a91a4b05503e4dfc241a67da7e64137169bbc4068e72ba901e298f0ssdeep: 12288:ampPe7WnID6NuKZgCUbtRwBwVxkZd/6mDCYnjgJq+XDL+LnYgzq+sk8k8k8k:PpP1aOuKZTUTb6xtsXDL+LjzqeFFFtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T13CE59B1974DC50C6C82E40B1A2A6C7F7E6EDF5704F043DBE46A429E9C23A09FA5F153Asha3_384: f3e46f676950644fac674d55310a186bab4af87b938adf772835023a3f3cfbeb0d17232ae53eb199b2ff66cabcb48869ep_bytes: 558bec6aff68f811400068f488470064timestamp: 2022-01-28 14:58:46

Version Info:

0: [No Data]

Zusy.413908 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Stealer.l!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Zusy.413908
FireEye Generic.mg.859282d8ce186546
McAfee GenericRXAA-AA!859282D8CE18
Cylance Unsafe
Zillya Downloader.Deyma.Win32.463
Sangfor Spyware.Win32.Stealer.bblv
K7AntiVirus Riskware ( 00584baa1 )
K7GW Riskware ( 00584baa1 )
BitDefenderTheta Gen:NN.ZexaE.34212.4kZ@ay8Oxol
Symantec Packed.Generic.497
ESET-NOD32 a variant of Generik.BDEHWDD
TrendMicro-HouseCall TROJ_GEN.R002H0CB622
Paloalto generic.ml
Kaspersky Trojan-Spy.Win32.Stealer.bblv
BitDefender Gen:Variant.Zusy.413908
Avast Win32:BotX-gen [Trj]
Rising Backdoor.Mokes!1.CECE (CLOUD)
Ad-Aware Gen:Variant.Zusy.413908
Sophos Mal/Generic-S
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.vz
Emsisoft Gen:Variant.Zusy.413908 (B)
Ikarus Trojan.Win32.Generic
GData Win32.Trojan.PSE.FIJN9A
Webroot W32.Trojan.Gen
Antiy-AVL Trojan/Generic.ASMalwS.351F811
Gridinsoft Ransom.Win32.Sabsik.sa
ZoneAlarm Trojan-Spy.Win32.Stealer.bblv
Microsoft Trojan:Win32/Sabsik!ml
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.R470891
ALYac Gen:Variant.Zusy.413908
MAX malware (ai score=84)
VBA32 BScope.Trojan.Sabsik.FL
Malwarebytes Trojan.Amadey
APEX Malicious
Tencent Malware.Win32.Gencirc.11e7d953
Yandex Trojan.Agent!K0BbO1QMM5Y
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.139252099.susgen
Fortinet W32/PossibleThreat
AVG Win32:BotX-gen [Trj]
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_70% (W)

How to remove Zusy.413908?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago