Malware

How to remove “Zusy.419408”?

Malware Removal

The Zusy.419408 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.419408 virus can do?

  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Zusy.419408?


File Info:

name: 65C2B295D7C9878AC40A.mlw
path: /opt/CAPEv2/storage/binaries/768a11df5c57c43504c91a62084d335d4b2df4c869cc5b0a65aea262fdf35cb1
crc32: 16ADF3B4
md5: 65c2b295d7c9878ac40a14814f3a1db1
sha1: cb9a82f1c5e38b8b62c27900c9ce997a031aae5f
sha256: 768a11df5c57c43504c91a62084d335d4b2df4c869cc5b0a65aea262fdf35cb1
sha512: aa63db3b6c1cd00be4c51f02b4b174d219a7f2053c069d67374ad9854315c5bd4c99db17167ff0e5f934bfd79650f55a55ddcf1b1672074534dd17e4aa46221f
ssdeep: 1536:cObt1TZMhHDBVMsazM4yQugvy+NVmP0hM0CUCIxdfn6:JrTZSN9Ca+N0P0+BRId/6
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AF93E0883150D0A3D8B406B0F6A24D66233BAD30EF60196F075AFECB3C76736951576B
sha3_384: c6a5537c13b157658a79dcb86fe4f26265bab93ee2147d241f09e8d4335ad44193cf636517315a0be7fa9e46a8f435b2
ep_bytes: 558bec6aff685021400068b01d400064
timestamp: 2013-10-25 16:28:43

Version Info:

CompanyName: LONGChrome+
FileDescription: update
FileVersion: 3, 8, 1, 0
InternalName: taskbar
LegalCopyright: MIT License
OriginalFilename: taskbar.exe
ProductName: goagent taskbar
ProductVersion: 1, 0, 0, 0
Translation: 0x0000 0x04b0

Zusy.419408 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Zusy.4!c
MicroWorld-eScanGen:Variant.Zusy.419408
SkyhighPUP-XAV-FK
ALYacGen:Variant.Zusy.419408
MalwarebytesGeneric.Malware/Suspicious
ZillyaAdware.GoAgent.Win32.1
SangforTrojan.Win32.Goagent.V7pg
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/GoAgent.A potentially unsafe
CynetMalicious (score: 100)
APEXMalicious
BitDefenderGen:Variant.Zusy.419408
NANO-AntivirusTrojan.Win32.Crypted.dsraqr
AvastFileRepMalware [Misc]
EmsisoftGen:Variant.Zusy.419408 (B)
DrWebTrojan.DownLoader18.1035
VIPREGen:Variant.Zusy.419408
TrendMicroTROJ_GEN.R06CC0OJA23
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.65c2b295d7c9878a
SophosGeneric Reputation PUA (PUA)
IkarusTrojan.Win32.ProxyChanger
GDataGen:Variant.Zusy.419408
WebrootW32.Trojan.GenKD
XcitiumApplicUnwnt@#z5g986reffpy
ArcabitTrojan.Zusy.D66650
MicrosoftTrojan:Win32/Malgent!MTB
GoogleDetected
AhnLab-V3Malware/Win32.Generic.C2140579
McAfeePUP-XAV-FK
MAXmalware (ai score=100)
VBA32BScope.Trojan.Downloader
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R06CC0OJA23
RisingTrojan.Generic@AI.82 (RDMK:a9zxbZdG/RqG87cKmwjf5A)
MaxSecureTrojan.Malware.74341882.susgen
FortinetRiskware/GoAgent
AVGFileRepMalware [Misc]
DeepInstinctMALICIOUS
CrowdStrikewin/grayware_confidence_100% (W)

How to remove Zusy.419408?

Zusy.419408 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment