Categories: Malware

What is “Zusy.342013”?

The Zusy.342013 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.342013 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine Zusy.342013?


File Info:

name: 025F8D2AAEE177B88C76.mlwpath: /opt/CAPEv2/storage/binaries/f8521205b7db67586c07cbe5fde961f367e5cd861ff38347e6b5a413f0d03619crc32: BE63724Dmd5: 025f8d2aaee177b88c76a5e02a376820sha1: 3125b556976f1603cabfd55393f4065c24b092e9sha256: f8521205b7db67586c07cbe5fde961f367e5cd861ff38347e6b5a413f0d03619sha512: 56d5f1e84468a1bf9b45a0dc84c6231c895a74f3765ebaa92a83f5247c49547bfcac1328912fd571f681dab69c6c06be843971ceb2ea93c8e80673c1cbcf8daessdeep: 24576:Ok70TrcfplPqatcFDwz3my3VnE4UnVDgsa:OkQTAzIi3msVn4Ktype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1AC0512113590D6FBD1B3417102E6CA659F7C7073073A8AD3BAED27A6AE217E163322C5sha3_384: acde63b271482c43d397a4af716d43971fa82fc7e9ea267be78305ee0db33ca795aa481cf5e98effbfb3db0972a27363ep_bytes: e8e15c0000e9a4feffff8bff558bec83timestamp: 2012-07-13 22:47:16

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: FURY-ANTIBANFileVersion: 1.0.0.0InternalName: FURY.exeLegalCopyright: Copyright © 2020LegalTrademarks: OriginalFilename: FURY.exeProductName: FURY-ANTIBANProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Zusy.342013 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Zusy.342013
FireEye Generic.mg.025f8d2aaee177b8
McAfee Artemis!025F8D2AAEE1
Cylance Unsafe
Zillya Trojan.Generic.Win32.1261604
Sangfor Trojan.Win32.Wacatac.DF
Alibaba Trojan:Win32/Generic.8d743881
Cybereason malicious.aaee17
Cyren W32/Agent.CIW.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Agent_AGen.GG
APEX Malicious
Avast Win32:Malware-gen
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Zusy.342013
Tencent Win32.Trojan.Generic.Crn
Ad-Aware Gen:Variant.Zusy.342013
Emsisoft Gen:Variant.Zusy.342013 (B)
McAfee-GW-Edition BehavesLike.Win32.Generic.cc
Sophos Generic ML PUA (PUA)
Paloalto generic.ml
GData Win32.Trojan.Sabsik.B
Microsoft Backdoor:Win32/Bladabindi!ml
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34212.Yq0@aqIlF1e
ALYac Gen:Variant.Zusy.342013
MAX malware (ai score=87)
VBA32 Trojan.Wacatac
Malwarebytes MachineLearning/Anomalous.95%
Rising Trojan.Generic!8.C3 (CLOUD)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Generic!tr
AVG Win32:Malware-gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Zusy.342013?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago