Categories: Malware

Zusy.90419 removal instruction

The Zusy.90419 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.90419 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the shellcode get eip malware family
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Zusy.90419?


File Info:

name: C2171C9A52D62770D742.mlwpath: /opt/CAPEv2/storage/binaries/51fe1c7da159384268ecfe9ac5927b42d9b79db6437aa097b726bf2e60e3bdefcrc32: 3EBC0237md5: c2171c9a52d62770d742c4fd0508a3f0sha1: 8cea7104d055c47a4e632f0ea58611e9ec65c107sha256: 51fe1c7da159384268ecfe9ac5927b42d9b79db6437aa097b726bf2e60e3bdefsha512: 56c9659c05265fdf1acfc93d47617b39d74ac1c6c0a5b602a8ff80b04d9fc7e0e09a820d90a807f9b83f6352d152e84f76eb1cb12e9bf3f7e02cafd3b6178009ssdeep: 6144:qf6grhEnToInHVkhcnA4UDlxdNsl5xVHtPLBhTpEHA4:m6gdEnTPm6AZN2vVRl7itype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T101740869F8C1A763CC4692F9CBB597A18E2308655F056CB792D03ACD06201F612FFDDAsha3_384: 4b1e42fcd7524f190dd866d87ca8fa35eae079c1d26b17018500d1e05ea8c5009a28275b0ead119320a4686a6e9e35b7ep_bytes: 558bec81ec940100005657c785e8fefftimestamp: 2014-03-31 05:19:38

Version Info:

CompanyName: Microsoft CorporationFileDescription: Windows Update Vista Web ControlFileVersion: 7.5.7601.17514 (win7sp1_rtm.101119-1850)InternalName: wuwebv.dllLegalCopyright: © Microsoft Corporation. All rights reserved.OriginalFilename: wuwebv.dllProductName: Microsoft® Windows® Operating SystemProductVersion: 7.5.7601.17514Translation: 0x0000 0x04b0

Zusy.90419 also known as:

Lionic Trojan.Win32.Generic.4!c
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Zusy.90419
FireEye Generic.mg.c2171c9a52d62770
Skyhigh BehavesLike.Win32.RedLineStealer.fh
ALYac Gen:Variant.Zusy.90419
Zillya Trojan.Kryptik.Win32.571114
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0055dd191 )
Alibaba Trojan:Win32/Ramdo.5d505ce6
K7GW Trojan ( 0055dd191 )
CrowdStrike win/malicious_confidence_100% (W)
Arcabit Trojan.Zusy.D16133
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.BYOO
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Zusy.90419
NANO-Antivirus Trojan.Win32.Inject.cxddhy
Avast Win32:Evo-gen [Trj]
Tencent Malware.Win32.Gencirc.1184fe46
TACHYON Trojan/W32.Ramdo.356352
Emsisoft Gen:Variant.Zusy.90419 (B)
F-Secure Heuristic.HEUR/AGEN.1324706
DrWeb Trojan.Inject2.300
VIPRE Gen:Variant.Zusy.90419
TrendMicro TROJ_RAMDO.SM1
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Ramdo
Webroot Trojan.Dropper.Gen
Google Detected
Avira HEUR/AGEN.1324706
Antiy-AVL Trojan/Win32.AGeneric
Kingsoft malware.kb.a.999
Xcitium Malware@#snbwuii1zrev
Microsoft Trojan:Win32/Ramdo.A
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Variant.Zusy.90419
AhnLab-V3 Trojan/Win32.Ramdo.R105484
McAfee Trojan-FEAY!C2171C9A52D6
MAX malware (ai score=100)
VBA32 SScope.Trojan.Zbot.gen
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_RAMDO.SM1
Rising Trojan.Ramdo!8.66E (TFE:3:Bnj0rMJQIH)
SentinelOne Static AI – Suspicious PE
Fortinet W32/Generic.BYYR!tr
AVG Win32:Evo-gen [Trj]
DeepInstinct MALICIOUS

How to remove Zusy.90419?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago