Categories: Malware

Zusy.411183 (file analysis)

The Zusy.411183 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.411183 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the Vidar malware family
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Zusy.411183?


File Info:

name: 96EC2F258129451C429C.mlwpath: /opt/CAPEv2/storage/binaries/8761c73fd35456182c81438195088ed854783303dcda16b1e6c15325c8d63323crc32: 7BA4011Amd5: 96ec2f258129451c429c1dbbe2492dbbsha1: 4b4b2d462e219b567e4be06844347dcfb3d68ff9sha256: 8761c73fd35456182c81438195088ed854783303dcda16b1e6c15325c8d63323sha512: 329b1bce2ab674c27358ebcead388a66da768284b5ea6bfd7201f9bc463f575896064781eeae65f131f19cad78f1c83c1cc393c31710ab95b1e495f2e303f1c8ssdeep: 24576:AGj0lwP1vEo9cOEGAwA0pD57BFjKYpae3ij5KzBrCBsgrARWZ9cVuOfd9+fxKR/r:NF1pUKAgF7BBiXL++4UaqlqNBtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T159A5BF73B6A28437C13327789C27A7649D2ABE016E38588A2FF41E4C5F3D6813F25597sha3_384: a308eab9fc640ff18e9efa947c158767e6183cf7d7547eb0f4f0afba87ed3247fa21fac0d75efb42a946b2d170871b64ep_bytes: 558bec83c4f0b8e8ad4f00e824b4f0fftimestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Zusy.411183 also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Stealer.31945
MicroWorld-eScan Trojan.GenericKDZ.81968
FireEye Generic.mg.96ec2f258129451c
McAfee GenericRXAA-AA!96EC2F258129
Cylance Unsafe
BitDefenderTheta Gen:NN.ZelphiF.34114.!HW@auoi87bO
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Injector.EQRJ
Kaspersky HEUR:Trojan.Win32.Chapak.gen
BitDefender Trojan.GenericKDZ.81968
Avast Win32:Trojan-gen
Ad-Aware Trojan.GenericKDZ.81968
Emsisoft Trojan.GenericKDZ.81968 (B)
McAfee-GW-Edition BehavesLike.Win32.Fareit.tc
Sophos ML/PE-A
SentinelOne Static AI – Suspicious PE
GData Trojan.GenericKDZ.81968
MaxSecure Trojan.Malware.300983.susgen
MAX malware (ai score=87)
Arcabit Trojan.Generic.D14030
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
ALYac Gen:Variant.Zusy.411183
Malwarebytes Spyware.PasswordStealer
APEX Malicious
Rising Trojan.Kryptik!1.D9CB (CLASSIC)
Ikarus Trojan.Win32.Injector
Fortinet W32/Injector.EQGY!tr
AVG Win32:Trojan-gen

How to remove Zusy.411183?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago