Malware

Zusy.418481 information

Malware Removal

The Zusy.418481 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.418481 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Authenticode signature is invalid

How to determine Zusy.418481?


File Info:

name: CE9F5F8F23D0A9D83298.mlw
path: /opt/CAPEv2/storage/binaries/40c1affa81d5583602e705e0cd75372f88749d024301ff9e0262814431cff1ac
crc32: EDF97895
md5: ce9f5f8f23d0a9d83298f1cdbaff1b44
sha1: a5ba6510f0255dd4bf6aae47c5f9792035c0fdb4
sha256: 40c1affa81d5583602e705e0cd75372f88749d024301ff9e0262814431cff1ac
sha512: 20aef5d6b0ac33867b64e6cff634cf94202ddd130ff15e973aba4d3917c0dd3a2f5bacaf9faac7941266f9910b418a846b4cc3e8bb6c1b554806c36ad3596a7d
ssdeep: 24576:wxGjmmicq76I/DtV1fri8EcfXc4bUWV8kJxXbwoVlV51hTeZHk9KBttbgPq0ND87:weo1DfR8nuUY/6ZM4fjaXNOFd
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11EA56C33F211C852D11926B562B10A297DF80B6158F8D567FBDCADB06F726319BAF20C
sha3_384: c2e32bf006b2a9e30650f03e4ffdbaf33be0f071f8a3e05109bc715e54891a7a430bedb9b75b880d8f2c656c5a0c92eb
ep_bytes: 558bec6aff6820fb500068a09e4f0064
timestamp: 2021-11-18 07:06:33

Version Info:

0: [No Data]

Zusy.418481 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.418481
FireEyeGeneric.mg.ce9f5f8f23d0a9d8
CAT-QuickHealTrojan.Generic.2919
McAfeeGenericRXAA-FA!CE9F5F8F23D0
CylanceUnsafe
Sangfor[ARMADILLO V1.71]
K7AntiVirusAdware ( 00506e8d1 )
K7GWAdware ( 00506e8d1 )
Cybereasonmalicious.f23d0a
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.BlackMoon.A potentially unwanted
APEXMalicious
ClamAVWin.Dropper.Tiggre-9845940-0
BitDefenderGen:Variant.Zusy.418481
AvastWin32:TrojanX-gen [Trj]
Ad-AwareGen:Variant.Zusy.418481
EmsisoftGen:Variant.Zusy.418481 (B)
McAfee-GW-EditionBehavesLike.Win32.Exploit.th
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataWin32.Trojan.PSE.11N2JTZ
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.C4637795
VBA32BScope.Trojan.StartPage
ALYacGen:Variant.Zusy.418481
MAXmalware (ai score=80)
MalwarebytesMalware.AI.1393444659
RisingTrojan.Generic@AI.100 (RDMK:cmRtazrbw9+8fPZ5aoaQdKaYz5j6)
IkarusExploit.Win32.MS
FortinetW32/CoinMiner.ESFJ!tr
AVGWin32:TrojanX-gen [Trj]
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Zusy.418481?

Zusy.418481 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment