Malware

Zusy.420086 (file analysis)

Malware Removal

The Zusy.420086 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.420086 virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Zusy.420086?


File Info:

name: 038A6E2839B6F2DA70AD.mlw
path: /opt/CAPEv2/storage/binaries/c6e693c14105eda9c4daabafda88dfc7059c869bd935bdf84e768d7fdf344332
crc32: BE7812F4
md5: 038a6e2839b6f2da70adb5579b4dd3a0
sha1: b08b2a2440f6b24514582ba77b5abf2303401870
sha256: c6e693c14105eda9c4daabafda88dfc7059c869bd935bdf84e768d7fdf344332
sha512: be1fa12af85dcd18561a4fa775504222fb9e16dd4971281df49a7e20e38acbe122fe2ef63bbb0b0703c0a7da3b31cc9063989d0df707d7185dfab61866e955da
ssdeep: 6144:GqIuRebMq5S+Ud8AK+ehB9XgdmAeUBZ2x52OoElZTxPhhQgO1OiTqNmQguVgj:GqIOkU8AMXE9B7PElZlP41jqK
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T144A45C31A6A04137D6F106B3F914D6307E7DA2187B1184ABD394AE2D3EA85D7A7F7203
sha3_384: 713830f759004db767531afecb55b6d2b4dc6178af67f5c597132cce3b76699486aacc38e611cc50b64c70da6234f810
ep_bytes: 558bec81ec78090000e8b20c00008985
timestamp: 1970-01-01 15:50:05

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40649
FileVersion: 12.0.40649.5
InternalName: setup
LegalCopyright: Copyright (c) Microsoft Corporation. All rights reserved.
OriginalFilename: vcredist_x64.exe
ProductName: Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40649
ProductVersion: 12.0.40649.5
Translation: 0x0409 0x04e4

Zusy.420086 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.420086
FireEyeGeneric.mg.038a6e2839b6f2da
ALYacGen:Variant.Zusy.420086
ZillyaTrojan.Patched.Win32.151046
K7AntiVirusTrojan-Downloader ( 00573e531 )
K7GWTrojan-Downloader ( 00573e531 )
Cybereasonmalicious.839b6f
BitDefenderThetaGen:NN.ZexaF.36348.CG3@aS1iPiai
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.EQH
ZonerTrojan.Win32.133837
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Patched.rw
BitDefenderGen:Variant.Zusy.420086
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:DeadZero [Inf]
TACHYONWorm/W32.ZeroDownloader
EmsisoftGen:Variant.Zusy.420086 (B)
F-SecureMalware.W32/Infector.Gen
DrWebWin32.HLLW.Phorpiex.1416
VIPREGen:Variant.Zusy.420086
McAfee-GW-EditionBehavesLike.Win32.BadFile.gh
SophosML/PE-A
SentinelOneStatic AI – Suspicious PE
JiangminTrojanDownloader.Generic.beop
AviraW32/Infector.Gen
Antiy-AVLTrojan/Win32.Patched
ArcabitTrojan.Zusy.D668F6
ZoneAlarmTrojan.Win32.Patched.rw
GDataWin32.Trojan.PSE.12MBZPD
GoogleDetected
AhnLab-V3Malware/Win32.RL_Generic.R282625
Acronissuspicious
VBA32BScope.TrojanBanker.CliptoShuffler
MAXmalware (ai score=83)
Cylanceunsafe
PandaTrj/Genetic.gen
IkarusTrojan-Downloader.Win32.Agent
FortinetW32/Agent.EQH!tr
AVGWin32:DeadZero [Inf]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Zusy.420086?

Zusy.420086 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment