Malware

Zusy.329744 (B) removal instruction

Malware Removal

The Zusy.329744 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.329744 (B) virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Zusy.329744 (B)?


File Info:

name: 22B7BD3E8427D68F64D5.mlw
path: /opt/CAPEv2/storage/binaries/6c04a8f3dcffb838adea566abe7176859fe542a648b06741dfd6b18c4971f8ca
crc32: 14BC564F
md5: 22b7bd3e8427d68f64d5d6b2eb4d4561
sha1: 1b6f0e35cd6eff6ff9ee70674658a8d30acd827e
sha256: 6c04a8f3dcffb838adea566abe7176859fe542a648b06741dfd6b18c4971f8ca
sha512: 8ea2043271d71910ffa9c13e29dcb7646e3b767c97c60f110c50e1c726f3d9f9f7e60f636d64355e82b93c03fb89e524b50d7ca49c7726197e8ff6883d22b50d
ssdeep: 12288:rHkFWMI9VgDqZt3xSxf8VRQCPdG7BjMdLcp:rHCW9aqZthS2NlEgY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T186D47D22F6D1443BD5731E3CDC1B93999829BE502E28A48A6FF91D4C8F3D79139292D3
sha3_384: 79334088afba1f3819bd296a1bdb5dc9ef2690b8cadf143e07dfda7bbea0a519a08b054a17e31c5e81233cb0ed790018
ep_bytes: 558bec83c4f0b8d4614800e86c02f8ff
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Zusy.329744 (B) also known as:

MicroWorld-eScanGen:Variant.Zusy.329744
FireEyeGeneric.mg.22b7bd3e8427d68f
McAfeeGenericR-DUC!22B7BD3E8427
CylanceUnsafe
VIPREGen:Variant.Zusy.329744
K7AntiVirusTrojan ( 7000000f1 )
K7GWTrojan ( 7000000f1 )
Cybereasonmalicious.e8427d
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Spy.Delf.QQX
APEXMalicious
BitDefenderGen:Variant.Zusy.329744
AvastWin32:Delf-RWG [Trj]
Ad-AwareGen:Variant.Zusy.329744
SophosGeneric ML PUA (PUA)
DrWebTrojan.DownLoader6.63341
ZillyaTrojan.Delf.Win32.62595
McAfee-GW-EditionGenericR-DUC!22B7BD3E8427
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Zusy.329744 (B)
GDataGen:Variant.Zusy.329744
GoogleDetected
AviraTR/ATRAPS.Gen
Antiy-AVLTrojan/Generic.ASMalwS.2D
ArcabitTrojan.Zusy.D50810
MicrosoftTrojan:Win32/Sabsik.TE.B!ml
CynetMalicious (score: 99)
AhnLab-V3Malware/Win32.Generic.C3494965
BitDefenderThetaGen:NN.ZelphiF.34606.OGW@aOURk7aG
ALYacGen:Variant.Zusy.329744
MAXmalware (ai score=83)
MalwarebytesMalware.AI.76922564
RisingTrojan.Generic@AI.99 (RDML:xz7yXTmpZujrRP/H6f5OVw)
IkarusWin32.Delf
MaxSecureTrojan.Malware.9401498.susgen
AVGWin32:Delf-RWG [Trj]
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Zusy.329744 (B)?

Zusy.329744 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment