Malware

Zusy.411162 information

Malware Removal

The Zusy.411162 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.411162 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Zusy.411162?


File Info:

name: D7A221A2069510244EAA.mlw
path: /opt/CAPEv2/storage/binaries/eceac02224e1164c51de1955f7f43d95e6457ab5080549785dec5975bfa166ee
crc32: 48A44CB1
md5: d7a221a2069510244eaae86ba0504aaf
sha1: 073f096c0f07c07f6e934625338e485e905ad176
sha256: eceac02224e1164c51de1955f7f43d95e6457ab5080549785dec5975bfa166ee
sha512: 4a60f1e2c6a54e55c753d930c32da864a83d702a7b0e9db8a4eb41be9b3daf704ef2b61c4d4fd5f5c0424afd033a62580175cce92ce14157eafd889647513364
ssdeep: 6144:glXVKSfn0Abxdshyh1IpBXRrrsYejq6OaiHb9:6XVKSfnVxdsUqnd9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15E74F16039D1C0B2E57309305938D971993CFA714F918EFB279852BE4F38AD1A935E2B
sha3_384: 5f9e653ee3c1604702c9760b42db667b7ff34769297a4f315869ac648620c6e11517b38e0d9e4a8af3a7ebd115dbb01b
ep_bytes: e8ec020000e97afeffff558beca15840
timestamp: 2021-12-26 17:21:21

Version Info:

0: [No Data]

Zusy.411162 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Reline.i!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealTrojanpws.Reline
ALYacGen:Variant.Zusy.411162
MalwarebytesSpyware.RedLineStealer
K7AntiVirusTrojan ( 0058c3a61 )
AlibabaTrojanPSW:Win32/Reline.8f3bdaed
K7GWTrojan ( 0058c3a61 )
Cybereasonmalicious.c0f07c
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.FPEO
APEXMalicious
ClamAVWin.Malware.Generic-9932988-0
KasperskyHEUR:Trojan-PSW.Win32.Reline.gen
BitDefenderGen:Variant.Zusy.411162
MicroWorld-eScanGen:Variant.Zusy.411162
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.11df6efb
Ad-AwareGen:Variant.Zusy.411162
SophosMal/Generic-S
ComodoTrojWare.Win32.Agent.orelc@0
F-SecureTrojan.TR/Kryptik.cclsh
DrWebTrojan.PWS.StealerNET.116
TrendMicroTROJ_GEN.R002C0WLR21
McAfee-GW-EditionBehavesLike.Win32.Generic.fm
FireEyeGeneric.mg.d7a221a206951024
EmsisoftGen:Variant.Zusy.411162 (B)
IkarusTrojan.Win32.Krypt
GDataGen:Variant.Zusy.411162
JiangminTrojan.PSW.Reline.oi
WebrootTrojan.Dropper.Gen
AviraTR/Kryptik.cclsh
MAXmalware (ai score=84)
KingsoftWin32.PSWTroj.Undef.(kcloud)
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Zusy.D6461A
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
AhnLab-V3Trojan/Win.PWS.R460878
Acronissuspicious
McAfeeGenericRXRG-HP!D7A221A20695
VBA32TrojanPSW.Reline
CylanceUnsafe
TrendMicro-HouseCallTROJ_GEN.R002C0WLR21
RisingTrojan.Generic@ML.90 (RDML:HKZVvlDYMLTD9rmst5haPQ)
YandexTrojan.GenKryptik!NvXYjqzoi5E
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/GenKryptik.FPEO!tr
BitDefenderThetaGen:NN.ZexaF.34114.vqW@aGwQ54k
AVGWin32:PWSX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Zusy.411162?

Zusy.411162 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment