Malware

How to remove “Zusy.411441”?

Malware Removal

The Zusy.411441 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.411441 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings

How to determine Zusy.411441?


File Info:

name: 9C131027EAE661408BAD.mlw
path: /opt/CAPEv2/storage/binaries/bc122982f29e881820620966625380c9b41948e0d133f2c626c2e3d69a16a645
crc32: 4FD8D5D1
md5: 9c131027eae661408badb30c4ee8c05f
sha1: a1de2470e8e9b487b59e7a3d6bfd0eb669cd91d9
sha256: bc122982f29e881820620966625380c9b41948e0d133f2c626c2e3d69a16a645
sha512: a1ecec99f6148c56ed2e1df6fe4e7ed7b43aab1932e56cf3f52042fd859b53bc5e1527430d903163d9cefed2955251b7f9698d6194b64c6bdafc03843c29540d
ssdeep: 3072:MsUJhFefM7JlXBTPGymqI3rfgusNKKSZrFB6dHo:AFUM7NGy2DmNiCH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14CC36B1139D1E4F2D876093114B1A6B04A2EFE308E208DEB7784567CCF799D0AA76E77
sha3_384: 539d4c2562a8b2e98b41e8ab407561c26ed02a237c6f28adabffa2760906fa9d6536a952b47a9781b02a397954c157cd
ep_bytes: e8ec020000e97afeffff558beca11800
timestamp: 2022-01-04 21:34:39

Version Info:

0: [No Data]

Zusy.411441 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader44.28070
MicroWorld-eScanGen:Variant.Zusy.411441
FireEyeGeneric.mg.9c131027eae66140
CAT-QuickHealTrojan.Sabsik
McAfeeRDN/Generic Downloader.x
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojanDownloader:Win32/Agent_AGen.a8d0626d
K7GWTrojan-Downloader ( 0058c9491 )
K7AntiVirusTrojan-Downloader ( 0058c9491 )
BitDefenderThetaGen:NN.ZexaF.34160.hqW@aSuR31d
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Agent_AGen.P
TrendMicro-HouseCallTROJ_GEN.R06CC0PA822
AvastWin32:PWSX-gen [Trj]
CynetMalicious (score: 100)
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGen:Variant.Zusy.411441
TencentMalware.Win32.Gencirc.11e14e2e
Ad-AwareGen:Variant.Zusy.411441
SophosMal/Generic-S
ComodoMalware@#3o3ephgl1nocz
TrendMicroTROJ_GEN.R06CC0PA822
McAfee-GW-EditionRDN/Generic Downloader.x
EmsisoftGen:Variant.Zusy.411441 (B)
Paloaltogeneric.ml
GDataGen:Variant.Zusy.411441
eGambitUnsafe.AI_Score_99%
AviraTR/Redcap.puhdj
KingsoftWin32.Heur.KVMH017.a.(kcloud)
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
AhnLab-V3Trojan/Win.PWS.C4877663
Acronissuspicious
ALYacGen:Variant.Zusy.411441
MAXmalware (ai score=89)
VBA32BScope.TrojanBanker.ClipBanker
MalwarebytesTrojan.Downloader
APEXMalicious
RisingDownloader.Agent_AGen!8.12CEF (CLOUD)
YandexTrojan.DL.Agent_AGen!Mz47mlsAVCc
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent_AGen.P!tr.dldr
WebrootW32.Adware.Installcore
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.0e8e9b
PandaTrj/GdSda.A

How to remove Zusy.411441?

Zusy.411441 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment