Malware

What is “Zusy.343112”?

Malware Removal

The Zusy.343112 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.343112 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Zusy.343112?


File Info:

name: 9C262B338B5C2DD16D78.mlw
path: /opt/CAPEv2/storage/binaries/0c92f27d756654ec9406d40f3c23669a2560ab4a3b2f11c677865082805f0043
crc32: D7331099
md5: 9c262b338b5c2dd16d78bb6a40d72fd9
sha1: 140a695487c4a43a83d1ffafae1fa03815941903
sha256: 0c92f27d756654ec9406d40f3c23669a2560ab4a3b2f11c677865082805f0043
sha512: 6e0f948c7da678182bd9566fa52d022d91ea8fd06bed96d8e7ad5af64c4b395bf1cc91258dd7a5634e22497d8e09b93f75b6ebfe5fde051091943730a1dccd18
ssdeep: 6144:hONDC9FaVqtufSvAe1p0BBii0MOYqg9wbq1:IWraVqtuHBd
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19A745335F086C06EC44EF8F16C6E8EAD357A581053746B29869E5CEC9DBD0C097DFA0A
sha3_384: 8fb9bf001092de805406ef9d990546fd9497e2ed57d8d6335d700043588ef1117bc3d0d63dd2bddc022233da837a439a
ep_bytes: 558bec535657e8890100002500ffffff
timestamp: 2020-11-17 15:56:41

Version Info:

CompanyName: WG SoftPro
LegalCopyright: Copyright c WG SoftPro 1992-2009
ProductName: Universal 7.x
ProductVersion: 7.200.064Beta
FileDescription: ServiceControl
FileVersion: 0.0.064Beta
OriginalFilename: ServiceControl.exe
Translation: 0x0009 0x04e4

Zusy.343112 also known as:

MicroWorld-eScanGen:Variant.Zusy.343112
FireEyeGen:Variant.Zusy.343112
ALYacGen:Variant.Zusy.343112
Cybereasonmalicious.38b5c2
SymantecML.Attribute.HighConfidence
BitDefenderGen:Variant.Zusy.343112
Ad-AwareGen:Variant.Zusy.343112
EmsisoftGen:Variant.Zusy.343112 (B)
McAfee-GW-EditionGenericRXKF-PK!9C262B338B5C
GDataGen:Variant.Zusy.343112
Antiy-AVLGrayWare/Win32.Generic
AhnLab-V3Malware/Win32.RL_Generic.R362858
MAXmalware (ai score=88)
RisingMalware.Occamy!8.11B3B (RDMK:cmRtazqzxKwuTNJWEHd+sXKcn4UY)
FortinetW32/Razy.632666!tr
PandaTrj/CI.A

How to remove Zusy.343112?

Zusy.343112 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment