Categories: Malware

Zusy.Elzob.2479 removal guide

The Zusy.Elzob.2479 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.Elzob.2479 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • CAPE detected the Andromeda malware family
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a copy of itself

How to determine Zusy.Elzob.2479?


File Info:

name: F7D68A7EF2986D75E294.mlwpath: /opt/CAPEv2/storage/binaries/eceefffd5f4d0f970f801cff810e079aaa1aa1853647507388b79f8455f17529crc32: CD2FC481md5: f7d68a7ef2986d75e2947d7a22f03577sha1: 1fe822db2346db2fc27fdbb57e755e21c17a517bsha256: eceefffd5f4d0f970f801cff810e079aaa1aa1853647507388b79f8455f17529sha512: 0aa1a27c3f1632edef7537e21816f248cdd7bc2960e9d8ceb115c1e4ed86168eead3524569c14e81b47a7ddd68d4d92c881b18e90aaaee3f34e4752289f32b5bssdeep: 384:vJTynDLDDD/f9gO+0RT2ZkxmQxqrPEelZ7JcFgIcNZa5n84COuRa+RdrpWl/W64U:BQLDDLWQRT2mgEeP7JcaIcN85bwYM4Jtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T117F23A5353A9C8A5F1631D729CB7C26C1631FD106B6A4B3BB5A0795E28732F0ED2132Bsha3_384: 3e98bf4237a6905ff8785234eedb6f6ed47db1642afadc488e89fd374361235dabfe7ee9b2af076ed698c229969ef15eep_bytes: 558bec83ec30892d9080400060e89efetimestamp: 2012-05-01 20:37:43

Version Info:

CompanyName: Microsoft CorporationFileDescription: Entertainment Pack FreeCell GameFileVersion: 5.00.2135.1InternalName: freecellLegalCopyright: Copyright (C) Microsoft Corp. 1981-1999OriginalFilename: freecellProductName: Microsoft(R) Windows (R) 2000 Operating SystemProductVersion: 5.00.2135.1Translation: 0x0409 0x04b0

Zusy.Elzob.2479 also known as:

Lionic Hacktool.Win32.Krap.lxKE
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.f7d68a7ef2986d75
CAT-QuickHeal Trojan.Boaxxe.E
ALYac Gen:Variant.Zusy.Elzob.2479
Cylance Unsafe
VIPRE Trojan.Win32.Reveton.ca (v)
Sangfor Worm.Win32.Gamarue.mt
K7AntiVirus Trojan ( 0040f02a1 )
Alibaba Worm:Win32/Gamarue.8c957d7f
K7GW Trojan ( 0040f02a1 )
Cybereason malicious.ef2986
Cyren W32/FakeMS.J.gen!Eldorado
Symantec Packed.Generic.406
ESET-NOD32 a variant of Win32/Kryptik.AEYE
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.Zbot-22785
Kaspersky Packed.Win32.Krap.iu
BitDefender Gen:Variant.Zusy.Elzob.2479
NANO-Antivirus Trojan.Win32.Krap.dwtfnv
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
MicroWorld-eScan Gen:Variant.Zusy.Elzob.2479
Avast Win32:DangerousSig [Trj]
Tencent Malware.Win32.Gencirc.10c59d61
Ad-Aware Gen:Variant.Zusy.Elzob.2479
Sophos Mal/Generic-R + Mal/Zbot-KK
Comodo TrojWare.Win32.Kryptik.ASR@4oc4x0
DrWeb BackDoor.Andromeda.22
Zillya Trojan.Zbot.Win32.60155
McAfee-GW-Edition PWS-Zbot.gen.bex
Emsisoft Gen:Variant.Zusy.Elzob.2479 (B)
Ikarus Trojan.Win32.Menti
GData Gen:Variant.Zusy.Elzob.2479
Jiangmin TrojanSpy.Zbot.btgx
Webroot W32.Infostealer.Zeus
Avira TR/Patched.Gen
Antiy-AVL Trojan[Packed]/Win32.Krap
Arcabit Trojan.Zusy.Elzob.D9AF
ZoneAlarm Packed.Win32.Krap.iu
Microsoft Worm:Win32/Gamarue.I
AhnLab-V3 Spyware/Win32.Zbot.R24299
Acronis suspicious
McAfee PWS-Zbot.gen.bex
MAX malware (ai score=100)
VBA32 BScope.Malware-Cryptor.SB.01798
Malwarebytes Malware.AI.2644934551
Rising Worm.Gamarue!8.13B (CLOUD)
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Packed.Krap.iu
Fortinet W32/Lockscreen.LOA!tr
AVG Win32:DangerousSig [Trj]
Panda Bck/Qbot.AO
CrowdStrike win/malicious_confidence_100% (D)

How to remove Zusy.Elzob.2479?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago