Malware

Zusy.414371 removal instruction

Malware Removal

The Zusy.414371 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.414371 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Zusy.414371?


File Info:

name: 430E7AD24CC3B53A64B4.mlw
path: /opt/CAPEv2/storage/binaries/c19d99bb02ad38d7354b56fbf8dddde88460edf21b0ab4aa37d43f9efea08244
crc32: 646E836E
md5: 430e7ad24cc3b53a64b4e323268327f7
sha1: 2df543010d1528e51a4e2fd78554cbbb3a680e47
sha256: c19d99bb02ad38d7354b56fbf8dddde88460edf21b0ab4aa37d43f9efea08244
sha512: fa7968f05edb5cb0bbb865b54fdfd06ad35e81346faeacbe1649b801db1adadb06f8398190456f3f1c4483ffca962ad70f9c327a2d641a1c9f2b43ed41f54324
ssdeep: 49152:1hqYB3t/m+3723OFArs0iWhqja9FNjnAyQrZK/OkhzlGZYGtvxphlR2OWqv6b6lj:1hf9/v6XPk2F9DlGkVlGZYCvBnp6bsj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1940633469A4FC17CFBA5ED329DDA3BBCD3E5FE60A443811A940244B12CD9C4D4BAD923
sha3_384: e36a6e28ee1e063b670f176df15803163915128a182fd0a2ed7d01da8ee6d6787b9bb5eeff39f4f33da82f60a4003c7e
ep_bytes: eb020a8b50eb0569f083dfefe8180000
timestamp: 2022-02-07 07:21:51

Version Info:

0: [No Data]

Zusy.414371 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Reline.i!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.414371
FireEyeGeneric.mg.430e7ad24cc3b53a
ALYacGen:Variant.Zusy.414371
CylanceUnsafe
SangforTrojan.Win32.Reline.gen
K7AntiVirusTrojan ( 0058e22f1 )
K7GWTrojan ( 0058e22f1 )
Cybereasonmalicious.10d152
CyrenW32/Zusy.JM.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.Obsidium.GK
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-PSW.Win32.Reline.gen
BitDefenderGen:Variant.Zusy.414371
AvastWin32:Malware-gen
Ad-AwareGen:Variant.Zusy.414371
SophosMal/Generic-S
McAfee-GW-EditionTrojan-FUGV!430E7AD24CC3
EmsisoftGen:Variant.Zusy.414371 (B)
IkarusTrojan-Spy.Win32.Cordimik
GDataGen:Variant.Zusy.414371
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Zusy.D652A3
ZoneAlarmHEUR:Trojan-PSW.Win32.Reline.gen
MicrosoftExploit:Win32/ShellCode!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R471395
Acronissuspicious
McAfeeTrojan-FUGV!430E7AD24CC3
MAXmalware (ai score=82)
VBA32BScope.Exploit.ShellCode
MalwarebytesTrojan.MalPack.Generic
TrendMicro-HouseCallTROJ_GEN.R002H0CB822
RisingMalware.Strealer!8.1EF (CLOUD)
SentinelOneStatic AI – Malicious PE
FortinetW32/Malicious_Behavior.SBX
BitDefenderThetaGen:NN.ZexaF.34212.LtZ@aW1emVnk
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Zusy.414371?

Zusy.414371 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment