Categories: Malware

About “Zusy.417196” infection

The Zusy.417196 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.417196 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Serbian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine Zusy.417196?


File Info:

name: 733D2DF73587E4BD9107.mlwpath: /opt/CAPEv2/storage/binaries/19f2ce2fa14fb93353ac9cfe8464ceca8e6684d04d39972770dab5caf85d500dcrc32: 6EF89CE2md5: 733d2df73587e4bd9107cb14b50fa05dsha1: e203ee253f4d0f6d055c3164573a3cee2d793e9asha256: 19f2ce2fa14fb93353ac9cfe8464ceca8e6684d04d39972770dab5caf85d500dsha512: 0bad48bae43d950f9092bf46e8de277ca996420e98904c2d1f9a8a4f5624d72dca252d0556219dfa315c857afb7b221b16e48b4f1a820fe9174278cfd1227991ssdeep: 12288:ERZdBcxEbpzn2iUd2HgmM7LO4qlY6R1tTWFm:+bpjHqi9R3TWUtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10E94BE11BA90C035F1F712F859799268B93E7EE19B3050CF62D52AEA57346E4EC3230Bsha3_384: 804aff42cd5803e31692c6892410ff4eabd9064779a21fadcf2ef9eb2c1509dfc02d523343dce7f30b5c77b6cdc34981ep_bytes: 8bff558bece8a68a0000e8110000005dtimestamp: 2020-10-20 21:22:09

Version Info:

Translations: 0x0025 0x0305

Zusy.417196 also known as:

Bkav W32.AIDetect.malware2
tehtris Generic.Malware
Cynet Malicious (score: 100)
FireEye Generic.mg.733d2df73587e4bd
McAfee Packed-GEE!733D2DF73587
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Riskware ( 0040eff71 )
Alibaba TrojanSpy:Win32/Azorult.4ed14d9d
K7GW Riskware ( 0040eff71 )
Cybereason malicious.53f4d0
Cyren W32/Kryptik.GAJ.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.HOUG
Baidu Win32.Trojan.Kryptik.jm
TrendMicro-HouseCall TROJ_FRS.0NA103CG22
Paloalto generic.ml
ClamAV Win.Dropper.Generickdz-9939781-0
Kaspersky HEUR:Trojan-Spy.Win32.Stealer.gen
BitDefender Gen:Variant.Zusy.417196
MicroWorld-eScan Gen:Variant.Zusy.417196
Avast Win32:AceCrypter-O [Cryp]
Tencent Trojan-Spy.Win32.Stealer.za
Ad-Aware Gen:Variant.Zusy.417196
Sophos Mal/Generic-S + Troj/Krypt-FV
Comodo Malware@#146r09fl0anri
DrWeb Trojan.Siggen17.25768
Zillya Trojan.Kryptik.Win32.3717447
TrendMicro TROJ_FRS.0NA103CG22
McAfee-GW-Edition BehavesLike.Win32.Generic.gc
SentinelOne Static AI – Malicious PE
Emsisoft Trojan.Crypt (A)
APEX Malicious
GData Win32.Trojan.Kryptik.RW
Jiangmin TrojanSpy.Stealer.qop
Webroot W32.Trojan.Gen
Avira TR/AD.GenSHCode.aoujq
Kingsoft Win32.Hack.Undef.(kcloud)
Microsoft Trojan:Win32/Azorult.RT!MTB
AhnLab-V3 Trojan/Win.MalPE.R477866
Acronis suspicious
VBA32 Backdoor.Mokes
ALYac Gen:Variant.Zusy.417196
MAX malware (ai score=86)
Malwarebytes Trojan.MalPack.GS
Rising Backdoor.Tofsee!8.1E9 (CLOUD)
Yandex Trojan.Kryptik!tl5H1JiQJ6k
Ikarus Trojan-Ransom.StopCrypt
Fortinet W32/Kryptik.HOUG!tr
AVG Win32:AceCrypter-O [Cryp]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Zusy.417196?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

What is “MSIL/TrojanDropper.Agent.BVT”?

The MSIL/TrojanDropper.Agent.BVT is considered dangerous by lots of security experts. When this infection is active,…

9 hours ago

Should I remove “Generic.Dacic.94CCEEA9.A.A4A6DA47”?

The Generic.Dacic.94CCEEA9.A.A4A6DA47 is considered dangerous by lots of security experts. When this infection is active,…

9 hours ago

Malware.AI.524217860 removal tips

The Malware.AI.524217860 is considered dangerous by lots of security experts. When this infection is active,…

10 hours ago

Trojan:Win32/Koutodoor.F removal tips

The Trojan:Win32/Koutodoor.F is considered dangerous by lots of security experts. When this infection is active,…

11 hours ago

How to remove “Malware.AI.1412460714”?

The Malware.AI.1412460714 is considered dangerous by lots of security experts. When this infection is active,…

11 hours ago

Generic.Dacic.8952383F.A.5EC8C34B removal instruction

The Generic.Dacic.8952383F.A.5EC8C34B is considered dangerous by lots of security experts. When this infection is active,…

11 hours ago