Malware

Zusy.411430 malicious file

Malware Removal

The Zusy.411430 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.411430 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • Authenticode signature is invalid
  • A script or command line contains a long continuous string indicative of obfuscation

How to determine Zusy.411430?


File Info:

name: AB2F936CF5D44DA48B98.mlw
path: /opt/CAPEv2/storage/binaries/60ee99a71f0545dc19110ebe2bbcba33c8ad962bef592650c66d7e9c7accf461
crc32: CE5A908B
md5: ab2f936cf5d44da48b98565a1e1c9008
sha1: 62217de2d67745cf9391e5e6b044c15fc7aae5a3
sha256: 60ee99a71f0545dc19110ebe2bbcba33c8ad962bef592650c66d7e9c7accf461
sha512: 00b89c5cfbc41eb4456def9caa0bcc35190281ba048f4cb03fdfde975318e3a45f23b516e1f0f79e416f96ea448af1e6de987675322727dc15c6f8769a6f3eff
ssdeep: 24:etGSBUqCC06aOzzmUIGpFpLtFMvKk2FZN3YxsKQNv1ATWaXv01Af6fKnpFp2h/B:6JCCZjzNFVjMvFXsKVawpf6fYpFpM/B
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A451B77B51D548F0C04B89340BA2470AFB7752328AA782152F4380FF2C19CA12ABCE5D
sha3_384: 1a1d5adef160d2c1672a31f955f7df39e42d0b7f4065f0894eb456d8e5bca35b57a107c1794e187d180854ed3e479eed
ep_bytes: b912f8905ce9ee000000e8e9010000b8
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Zusy.411430 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Runner.4!c
ALYacGen:Variant.Zusy.411430
CylanceUnsafe
SangforTrojan.Win32.Runner.jli
K7AntiVirusTrojan-Downloader ( 0058c7b21 )
AlibabaTrojanDownloader:Win32/Runner.55a23668
K7GWTrojan-Downloader ( 0058c7b21 )
Cybereasonmalicious.2d6774
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.FSG
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Runner.jli
BitDefenderGen:Variant.Zusy.411430
MicroWorld-eScanGen:Variant.Zusy.411430
AvastWin32:DropperX-gen [Drp]
RisingDownloader.Agent!8.B23 (TFE:3:9peNrAgqyVJ)
Ad-AwareGen:Variant.Zusy.411430
SophosMal/Generic-S
TrendMicroTROJ_GEN.R002C0WA322
McAfee-GW-EditionRDN/Generic Downloader.x
FireEyeGeneric.mg.ab2f936cf5d44da4
EmsisoftGen:Variant.Zusy.411430 (B)
IkarusTrojan-Downloader.Win32.Agent
GDataGen:Variant.Zusy.411430
AviraTR/Dldr.Agent.riprm
MAXmalware (ai score=83)
Antiy-AVLTrojan/Generic.ASMalwS.34FEC81
GridinsoftRansom.Win32.Wacatac.sa
ArcabitTrojan.Zusy.D64726
MicrosoftTrojan:Win32/Wacatac.B!ml
AhnLab-V3Trojan/Win.Generic.R461891
McAfeeRDN/Generic Downloader.x
VBA32Trojan.Runner
MalwarebytesTrojan.Downloader
TrendMicro-HouseCallTROJ_GEN.R002C0WA322
TencentWin32.Trojan.Runner.Lmkt
SentinelOneStatic AI – Malicious PE
FortinetW32/Agent.GAN!tr.dldr
AVGWin32:DropperX-gen [Drp]
PandaTrj/CI.A

How to remove Zusy.411430?

Zusy.411430 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment