Malware

Zusy.419312 removal

Malware Removal

The Zusy.419312 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.419312 virus can do?

  • Authenticode signature is invalid
  • Creates a copy of itself

How to determine Zusy.419312?


File Info:

name: C1DAA0E4FB7EA516ED29.mlw
path: /opt/CAPEv2/storage/binaries/a7c8f9a15e25d143cd6f075fcbdd254b272f06278a1aa57e3f3db9ce076548d7
crc32: AA48DD85
md5: c1daa0e4fb7ea516ed292284b33ce2f6
sha1: c33764860eca4564241bf5bc17b4d9cff97c8b5d
sha256: a7c8f9a15e25d143cd6f075fcbdd254b272f06278a1aa57e3f3db9ce076548d7
sha512: 7ed8c9cd31c962f72fd1235b4868b27e87c17a9a6c5f79f206d6f8c8635b8da2f843a6a5d713ec494fdfe1a532b9896b2839e9df9cd9be168e170a6aefc1057e
ssdeep: 96:vy3ckbbVMBmdcloPOpBh1o9wTMkZskCZ7jCAihf6JMjOZ:vysSiBmIXX1o9etCZvLre
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1587209A7A1948CF2E7551133000B19FA1EDF05206FA624EB99B7C9CEEC1AC93A439B41
sha3_384: 6bc84fa2b6edbbecd8ec55c3225373c696418ee4a8254dbbf0f0238e16b35841c98b41a3cac6677c1334bcadfc400f99
ep_bytes: 81ec940300008d442404565768ff0000
timestamp: 2010-12-19 08:02:09

Version Info:

0: [No Data]

Zusy.419312 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Sisron.4!c
AVGWin32:TrojanX-gen [Trj]
Elasticmalicious (high confidence)
DrWebTrojan.Click3.19823
MicroWorld-eScanGen:Variant.Zusy.419312
SkyhighBehavesLike.Win32.Infected.lz
McAfeeArtemis!C1DAA0E4FB7E
MalwarebytesGeneric.Malware/Suspicious
VIPREGen:Variant.Zusy.419312
SangforTrojan.Win32.Save.a
AlibabaTrojan:Win32/BScope.6b1ed715
BitDefenderThetaGen:NN.ZexaF.36804.bmW@aKHJpQo
VirITTrojan.Win32.Generic.BCOM
Paloaltogeneric.ml
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Small.NFT
CynetMalicious (score: 100)
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Zusy.419312
NANO-AntivirusTrojan.Win32.Swisyn.ddqbk
TencentWin32.Trojan.Generic.Jflw
EmsisoftGen:Variant.Zusy.419312 (B)
F-SecureTrojan.TR/Downloader.Gen
ZillyaTrojan.Small.Win32.10702
TrendMicroTrojan.Win32.SISRON.USBLBT24
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.c1daa0e4fb7ea516
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Swisyn.pqr
VaristW32/Threat-HLLSI-based!Maximus
AviraTR/Downloader.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.AGeneric
KingsoftWin32.Trojan.Generic.a
MicrosoftTrojan:Win32/Sisron
XcitiumMalware@#38sf84okh3d0t
ArcabitTrojan.Zusy.D665F0
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Zusy.419312
GoogleDetected
VBA32BScope.Trojan.Downloader
ALYacGen:Variant.Zusy.419312
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTrojan.Win32.SISRON.USBLBT24
RisingTrojan.Sisron!8.878 (TFE:3:bECqO5u4DPQ)
YandexTrojan.GenAsa!kyGy68/Nve4
IkarusTrojan.Win32.Small
MaxSecureTrojan.Malware.2077674.susgen
FortinetW32/Dx.VGN!tr
DeepInstinctMALICIOUS
alibabacloudTrojan[downloader]:Win/Zusy

How to remove Zusy.419312?

Zusy.419312 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment