Malware

About “Zusy.409911” infection

Malware Removal

The Zusy.409911 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.409911 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Installs itself for autorun at Windows startup
  • Likely virus infection of existing system binary
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system

How to determine Zusy.409911?


File Info:

name: 88CB95766B0660A2B1EB.mlw
path: /opt/CAPEv2/storage/binaries/cc95a31868869ec0f668c814a8e8f413224b93082ca4d72ddf23e9c6894aae33
crc32: E03F4AAF
md5: 88cb95766b0660a2b1eb0f88bbdffd74
sha1: e05bf94dcf4c52ee115c2788ec9decde0561d84b
sha256: cc95a31868869ec0f668c814a8e8f413224b93082ca4d72ddf23e9c6894aae33
sha512: 55ad2c20b34d2c03aa3bc7272493178b7ee1b6357cc29cb9c357e1ff05311d96e6f492f602208ea090c09673495acf189b366084ca7d7cd9bf6adf91cbd9c957
ssdeep: 6144:/aPIWVeTdJKsLxgcSNDQL5Q9VuwLmh0kdH371oHVCvvu:/uTs1gBpQL5kmh0671o1CO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B6841926714198A6DD7268791A65BBFEAA2DB8704B940FF7F7C24AA404F03C11B74F13
sha3_384: f5c81a453313f55db88f18012c413654056731375b8d34c924509b9207d4fb9f53baf074bd8255689cf0722bca259979
ep_bytes: e855040000e980feffff558bec5156ff
timestamp: 2016-04-17 12:23:00

Version Info:

0: [No Data]

Zusy.409911 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.409911
CAT-QuickHealTrojan.ServStart.A3
McAfeeGenericRXAA-AA!88CB95766B06
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
K7AntiVirusTrojan ( 004e659f1 )
K7GWTrojan ( 004e659f1 )
Cybereasonmalicious.66b066
BitDefenderThetaAI:Packer.FD1587AC1F
CyrenW32/S-af015cae!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Filecoder.7ev3n.B
TrendMicro-HouseCallTROJ_NITOL_EK1602A3.UVPM
ClamAVWin.Ransomware.Seven-6515188-0
KasperskyTrojan-Ransom.Win32.Seven.a
BitDefenderGen:Variant.Zusy.409911
NANO-AntivirusTrojan.Win32.Seven.fodnlr
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.10b9eb9a
Ad-AwareGen:Variant.Zusy.409911
EmsisoftGen:Variant.Zusy.409911 (B)
ZillyaTrojan.Seven.Win32.5
TrendMicroTROJ_NITOL_EK1602A3.UVPM
FireEyeGeneric.mg.88cb95766b0660a2
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Zusy.409911
JiangminTrojan.Seven.a
eGambitUnsafe.AI_Score_99%
AviraTR/Downloader.Gen
MAXmalware (ai score=80)
Antiy-AVLTrojan/Generic.ASMalwS.29EF901
ViRobotTrojan.Win32.7ev3n.397312
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Dynamer.C1408980
VBA32Trojan.ServStart
ALYacGen:Variant.Graftor.285855
MalwarebytesMalware.AI.4204790163
APEXMalicious
YandexTrojan.GenAsa!d8JYyPjxO3E
IkarusTrojan.Win32.Filecoder
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.95140!tr
AVGWin32:Malware-gen

How to remove Zusy.409911?

Zusy.409911 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment