Malware

What is “Zusy.342013”?

Malware Removal

The Zusy.342013 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.342013 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine Zusy.342013?


File Info:

name: 025F8D2AAEE177B88C76.mlw
path: /opt/CAPEv2/storage/binaries/f8521205b7db67586c07cbe5fde961f367e5cd861ff38347e6b5a413f0d03619
crc32: BE63724D
md5: 025f8d2aaee177b88c76a5e02a376820
sha1: 3125b556976f1603cabfd55393f4065c24b092e9
sha256: f8521205b7db67586c07cbe5fde961f367e5cd861ff38347e6b5a413f0d03619
sha512: 56d5f1e84468a1bf9b45a0dc84c6231c895a74f3765ebaa92a83f5247c49547bfcac1328912fd571f681dab69c6c06be843971ceb2ea93c8e80673c1cbcf8dae
ssdeep: 24576:Ok70TrcfplPqatcFDwz3my3VnE4UnVDgsa:OkQTAzIi3msVn4K
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AC0512113590D6FBD1B3417102E6CA659F7C7073073A8AD3BAED27A6AE217E163322C5
sha3_384: acde63b271482c43d397a4af716d43971fa82fc7e9ea267be78305ee0db33ca795aa481cf5e98effbfb3db0972a27363
ep_bytes: e8e15c0000e9a4feffff8bff558bec83
timestamp: 2012-07-13 22:47:16

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: FURY-ANTIBAN
FileVersion: 1.0.0.0
InternalName: FURY.exe
LegalCopyright: Copyright © 2020
LegalTrademarks:
OriginalFilename: FURY.exe
ProductName: FURY-ANTIBAN
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Zusy.342013 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.342013
FireEyeGeneric.mg.025f8d2aaee177b8
McAfeeArtemis!025F8D2AAEE1
CylanceUnsafe
ZillyaTrojan.Generic.Win32.1261604
SangforTrojan.Win32.Wacatac.DF
AlibabaTrojan:Win32/Generic.8d743881
Cybereasonmalicious.aaee17
CyrenW32/Agent.CIW.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Agent_AGen.GG
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Zusy.342013
TencentWin32.Trojan.Generic.Crn
Ad-AwareGen:Variant.Zusy.342013
EmsisoftGen:Variant.Zusy.342013 (B)
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
SophosGeneric ML PUA (PUA)
Paloaltogeneric.ml
GDataWin32.Trojan.Sabsik.B
MicrosoftBackdoor:Win32/Bladabindi!ml
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34212.Yq0@aqIlF1e
ALYacGen:Variant.Zusy.342013
MAXmalware (ai score=87)
VBA32Trojan.Wacatac
MalwarebytesMachineLearning/Anomalous.95%
RisingTrojan.Generic!8.C3 (CLOUD)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic!tr
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Zusy.342013?

Zusy.342013 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment