Malware

What is “Zusy.383294 (B)”?

Malware Removal

The Zusy.383294 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.383294 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Zusy.383294 (B)?


File Info:

name: 07B3D78567EFD9B6F2F3.mlw
path: /opt/CAPEv2/storage/binaries/74e91a1f493dad1846b44e32a5d194ab2b036607893c1c563db3f4b59fe4cb5b
crc32: BBB79801
md5: 07b3d78567efd9b6f2f347f9b38e6685
sha1: 0831c199d0b1f797676b333561d08e2b9caf9dd6
sha256: 74e91a1f493dad1846b44e32a5d194ab2b036607893c1c563db3f4b59fe4cb5b
sha512: 8a3b5963ce0e994cc5fc635c367563d60ad6170e18fd46ea3a58090f1c9aa5026810e96aa1c02d731630b9d6aaa8e2736d29866c4dade9dbb3332d0956e4df5f
ssdeep: 12288:sQVNqI1Nl1sk3lL4dy++hbwZg/24OV0FsIgSp/x1Nf1Kg:sQflqk1L1++C6POwsgHz
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1A09412786323CFCBF94065B12265F97102A174122FC75B4BC2F12E166C72DAB86437AB
sha3_384: 96e7e65f8e30744c13cebdbab5602a9130948f33dee63d81c9bdd08f1cfc78f0cb3a58bb4054545a14e724ed5f1021e2
ep_bytes: 680052d6095b68d88540006800104000
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Zusy.383294 (B) also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.383294
FireEyeGeneric.mg.07b3d78567efd9b6
ALYacGen:Variant.Zusy.383294
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00577ea11 )
K7GWTrojan ( 00577ea11 )
Cybereasonmalicious.567efd
CyrenW32/Zbot.W.gen!Eldorado
ESET-NOD32a variant of Win32/Injector.DZQA
APEXMalicious
KasperskyHEUR:Trojan.Win32.Copak.pef
BitDefenderGen:Variant.Zusy.383294
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Evo-gen [Susp]
TencentMalware.Win32.Gencirc.10cfa38c
Ad-AwareGen:Variant.Zusy.383294
SophosTroj/Agent-BGOS
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Siggen14.7487
McAfee-GW-EditionBehavesLike.Win32.RAHack.gc
EmsisoftGen:Variant.Zusy.383294 (B)
GDataGen:Variant.Zusy.383294
JiangminTrojan.Copak.bilh
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=89)
Antiy-AVLTrojan/Win32.Injector
ArcabitTrojan.Zusy.D5D93E
MicrosoftTrojan:Win32/Glupteba.DB!MTB
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R293305
McAfeeGenericRXGJ-XZ!8E335B6390B8
VBA32BScope.Trojan.Wacatac
MalwarebytesTrojan.Injector
RisingTrojan.Injector!1.CD26 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.CTNW!tr
BitDefenderThetaGen:NN.ZexaF.34114.zuZ@aSwc1te
AVGWin32:Evo-gen [Susp]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Zusy.383294 (B)?

Zusy.383294 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment