Malware

How to remove “Zusy.423414”?

Malware Removal

The Zusy.423414 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.423414 virus can do?

  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Zusy.423414?


File Info:

name: E575B37626AAAEF6682F.mlw
path: /opt/CAPEv2/storage/binaries/b9ab406b9465faef568cc0fb6b65ca7e5ab2b1d3e9de900e4fcc8e02e17eb612
crc32: F4AD577F
md5: e575b37626aaaef6682fceebd2eee5fe
sha1: 79c4965089c1bef99e3826655fce43d749658489
sha256: b9ab406b9465faef568cc0fb6b65ca7e5ab2b1d3e9de900e4fcc8e02e17eb612
sha512: 9b171bd0368e5e0ed68cb32600c2c1c46c3e0d8d8977972edafc6c431752267e27a4abe51243dc567a31cbb04f7d4ebcce92990ba3a324ed2f2b09fe87cbb1b0
ssdeep: 49152:uz8kHzqkmav0h1mXlbg8rFVaZss0B8hWj8TAjW8YFQbemm4s:uoezqZav0hoX+UFCa8hLAjWzK
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16C268E73F50A40A1F89805B5A4763FFC7FF26F205E0118FB9254ADA5BDA68E0670374A
sha3_384: 28a1207a02f9c343d5a185fcebf59d9f8aef5d9ca48a9cbdcb9479467ffe21fafd8d5a4a3545c1dc3346800abeffd6a2
ep_bytes: 60be004092008dbe00d0adff5783cdff
timestamp: 2023-03-26 15:19:16

Version Info:

0: [No Data]

Zusy.423414 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Zusy.4!c
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Zusy.423414
FireEyeGeneric.mg.e575b37626aaaef6
McAfeeArtemis!E575B37626AA
MalwarebytesFlyStudio.Trojan.MalPack.DDS
VIPREGen:Variant.Zusy.423414
SangforTrojan.Win32.Save.BlackMoon
K7AntiVirusTrojan ( 00598b231 )
AlibabaTrojan:Win32/GenKryptik.c6322b08
K7GWTrojan ( 00598b231 )
Cybereasonmalicious.089c1b
BitDefenderThetaGen:NN.ZexaF.36196.@pW@aaUb!wcb
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/GenKryptik.GALM
APEXMalicious
ClamAVWin.Dropper.Tiggre-9845940-0
BitDefenderGen:Variant.Zusy.423414
AvastWin32:CrypterX-gen [Trj]
EmsisoftGen:Variant.Zusy.423414 (B)
F-SecureTrojan.TR/Kryptik.sleop
McAfee-GW-EditionBehavesLike.Win32.RealProtect.rh
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Zusy.423414
GoogleDetected
AviraTR/Kryptik.sleop
MAXmalware (ai score=81)
Antiy-AVLTrojan/Win32.FlyStudio.a
XcitiumPacked.Win32.MUPX.Gen@24tbus
ArcabitTrojan.Zusy.D675F6
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Malware-gen.C5413226
VBA32BScope.Trojan.Download
ALYacGen:Variant.Zusy.423414
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R03BH0CEM23
RisingTrojan.Injector!1.B866 (CLASSIC)
IkarusTrojan.Win32.MBRlock
FortinetW32/ULPM.16C0!tr
AVGWin32:CrypterX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Zusy.423414?

Zusy.423414 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment