Malware

What is “Zusy.423312”?

Malware Removal

The Zusy.423312 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.423312 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid

How to determine Zusy.423312?


File Info:

name: 9A9B4E9E9616DC81D120.mlw
path: /opt/CAPEv2/storage/binaries/afa4f2005001fd788362a2f64108a9294d474bd92a3f4ce129e13029ab4d3ce5
crc32: DC92EA36
md5: 9a9b4e9e9616dc81d1205b15444554d9
sha1: 01c492e98d7ecae30023ed163a759842ca23490b
sha256: afa4f2005001fd788362a2f64108a9294d474bd92a3f4ce129e13029ab4d3ce5
sha512: 8e4ec2b0f64bd6509b3a85135cbc63609af535786bda84af5192d83e152cc51737605cb4e16686d5cd03d07c86ba0082f40dbcc583df6840f76bbf50b0f730c9
ssdeep: 24576:pc5uglM4cM8Hb5lDjEqHiz1oQ56uuQvN4jUhte2:eMglevkOyN4jUhtd
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16C05BF21F69740F3ECC2347065B99B22A439B6760379BAC7BBD42DBC19251C2A93D34D
sha3_384: 7fc7ea1ff6d7f0efa89d1b89a3a131eb26c1a3d07f322147e26259aa305b96342c8307b74c68621af14862f94bf148d8
ep_bytes: e8185e0000e989feffff8bff558bec51
timestamp: 2022-06-05 02:38:30

Version Info:

FileDescription:
FileVersion: 1.1.34.03
InternalName:
LegalCopyright:
OriginalFilename:
ProductName:
ProductVersion: 1.1.34.03
Translation: 0x0409 0x04b0

Zusy.423312 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Zusy.4!c
MicroWorld-eScanGen:Variant.Zusy.423312
FireEyeGen:Variant.Zusy.423312
CAT-QuickHealTrojan.Zusy
McAfeeRDN/Generic.dx
CylanceUnsafe
VIPREGen:Variant.Zusy.423312
SangforTrojan.Win32.Agent.Vbd2
AlibabaTrojan:Win32/Generic.624f9326
CyrenW32/Zusy.LU.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Taskun-9943512-0
BitDefenderGen:Variant.Zusy.423312
AvastFileRepMalware [Misc]
Ad-AwareGen:Variant.Zusy.423312
EmsisoftGen:Variant.Zusy.423312 (B)
TrendMicroTROJ_GEN.R002C0PGU22
McAfee-GW-EditionBehavesLike.Win32.Dropper.bh
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
Antiy-AVLTrojan/Generic.ASMalwS.82B4
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Zusy.D67590
GDataGen:Variant.Zusy.423312
CynetMalicious (score: 100)
ALYacGen:Variant.Zusy.423312
MAXmalware (ai score=81)
MalwarebytesTrojan.Downloader.AHK
TrendMicro-HouseCallTROJ_GEN.R002C0PGU22
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
AVGFileRepMalware [Misc]
PandaTrj/Chgt.AD

How to remove Zusy.423312?

Zusy.423312 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment