Malware

Zusy.428190 information

Malware Removal

The Zusy.428190 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.428190 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Sample contains Overlay data
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Zusy.428190?


File Info:

name: AE01C56503035B17F117.mlw
path: /opt/CAPEv2/storage/binaries/3bc29bf788dc9f2e5ad3839a37e964b3f3273298bf7920eb0a17dad8aa48dea7
crc32: 8BEEBFB1
md5: ae01c56503035b17f11711fe0904b8f6
sha1: 67e45397cd1c9bc8a2d6c76c5f3e328d566301c4
sha256: 3bc29bf788dc9f2e5ad3839a37e964b3f3273298bf7920eb0a17dad8aa48dea7
sha512: 7cee0928e40d2e51bfa3889684b3a75e6a8177685421a083ad9dad91b0f0f93b62dd9435ee20273bc7bb0cf251ebb043d5fcf7d48461f87e9370336519dc7f13
ssdeep: 12288:WZ3owANYUg8IFAIBmoWSXADBbqbEGDWT02EmTwvmKXAS17VWmiKvbKwN:WmTSzAIBmoWS+hq4brwvmyAS1orM
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18FE40101B6C188B2D6B30D721A7AAB216A7DB8201F25C6CFF39C496DEF715C09635763
sha3_384: d96757f8715bb6e693c94098717b3be1d92ab35ba3ea573f1f6d412978ac7c89c798310c745f5d131c85bdeb56019522
ep_bytes: e866050000e978feffffcccccccccccc
timestamp: 2021-10-08 08:51:51

Version Info:

0: [No Data]

Zusy.428190 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
FireEyeGeneric.mg.ae01c56503035b17
VIPREGen:Variant.Zusy.428190
BitDefenderGen:Variant.Zusy.428190
Cybereasonmalicious.503035
ArcabitTrojan.Zusy.D6889E
CyrenW32/MSIL_Bladabindi.ER.gen!Eldorado
ESET-NOD32a variant of MSIL/Bladabindi.AY
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.MSIL.Generic
MicroWorld-eScanGen:Variant.Zusy.428190
RisingBackdoor.njRAT!1.9E49 (CLASSIC)
Ad-AwareGen:Variant.Zusy.428190
SophosGeneric ML PUA (PUA)
ComodoTrojWare.MSIL.Bladabindi.BGS@7lngf6
ZillyaTrojan.Bingoml.Win32.7603
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
EmsisoftGen:Variant.Zusy.428190 (B)
IkarusTrojan.Scar
MAXmalware (ai score=83)
MicrosoftBackdoor:MSIL/Bladabindi.AL
ZoneAlarmHEUR:Trojan.MSIL.Generic
GDataGen:Variant.Zusy.428190
Acronissuspicious
VBA32Trojan.Meterpreter
ALYacGen:Variant.Zusy.428190
SentinelOneStatic AI – Malicious SFX
BitDefenderThetaGen:NN.ZexaF.34786.QyZ@a8d2d8bO
AVGMSIL:GenMalicious-EA [Trj]
AvastMSIL:GenMalicious-EA [Trj]

How to remove Zusy.428190?

Zusy.428190 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment