Categories: Malware

Should I remove “Zusy.434303”?

The Zusy.434303 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.434303 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Checks adapter addresses which can be used to detect virtual network interfaces
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Authenticode signature is invalid
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • A process sent information about the computer to a remote location.
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Zusy.434303?


File Info:

name: F70588D3A48A04D733BB.mlwpath: /opt/CAPEv2/storage/binaries/8589faf1f0f3ad53c0ea057ee9ac5a3be9c2dfba56503325c0ae9a77b63461f8crc32: D2E7D373md5: f70588d3a48a04d733bb65ff1e64c956sha1: c819a853fec64340f6f7ef784b0098024331c1c9sha256: 8589faf1f0f3ad53c0ea057ee9ac5a3be9c2dfba56503325c0ae9a77b63461f8sha512: b6003d03f94bc292caa0f00faa9fc7c9b879003a828a46a6523fac8bc993ddac8265b288dfe3dd948594d4f348eb8977825d07139756aaf3c1bc83eed7c341b8ssdeep: 6144:+pt+CGBw10eqhLoOB1ujD+BQw/UXRVWBIL:+pt+IDqOK3IRV3type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T173446C217351C43AD9A3257289FEC7BAA979A5304F2561C3B7D41B3E9F702D1EA3420Esha3_384: a36531097afd07a3b4e9dc232a9a104cd35c08d7bdcd01d94f51fbdd8e1b99cbf568752d63e17ef06dc4bb7f0ef7fed6ep_bytes: e8daa80000e978feffff5064ff350000timestamp: 2012-09-04 06:16:10

Version Info:

CompanyName: Windows ApplicationFileDescription: Windows ApplicationFileVersion: 5, 5, 0, 1InternalName: winhost.exeLegalCopyright: Copyright (C) 2012OriginalFilename: winhost.exeProductName: winhostProductVersion: 1, 11, 0, 11Translation: 0x0409 0x04b0

Zusy.434303 also known as:

Lionic Trojan.Win32.HangOver.4!c
MicroWorld-eScan Gen:Variant.Zusy.434303
FireEye Generic.mg.f70588d3a48a04d7
ALYac Gen:Variant.Zusy.434303
Cylance Unsafe
Zillya Downloader.Agent.Win32.313975
Sangfor Downloader.Win32.Agent.Vxjh
K7AntiVirus Trojan-Downloader ( 004d50041 )
Alibaba TrojanDownloader:Win32/HangOver.abc19c06
K7GW Trojan-Downloader ( 004d50041 )
Cybereason malicious.3a48a0
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/TrojanDownloader.Agent.RNV
Paloalto generic.ml
ClamAV Win.Trojan.Mikey-9958102-0
Kaspersky HEUR:Trojan.Win32.HangOver.gen
BitDefender Gen:Variant.Zusy.434303
NANO-Antivirus Trojan.Win32.KeyLogger.ehuyqy
Avast Win32:DropperX-gen [Drp]
Ad-Aware Gen:Variant.Zusy.434303
Emsisoft Gen:Variant.Zusy.434303 (B)
DrWeb Trojan.DownLoader7.4662
VIPRE Gen:Variant.Zusy.434303
TrendMicro TROJ_GEN.R002C0WGS22
Sophos Mal/Generic-S
GData Gen:Variant.Zusy.434303
Jiangmin TrojanSpy.Keylogger.jgp
Avira HEUR/AGEN.1242849
Antiy-AVL Trojan/Generic.ASMalwS.330C
Arcabit Trojan.Zusy.D6A07F
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Malicious (score: 99)
AhnLab-V3 Spyware/Win.KeyLogger.R506708
McAfee GenericRXAA-FA!F70588D3A48A
MAX malware (ai score=87)
VBA32 TrojanSpy.KeyLogger
Malwarebytes Malware.AI.659684166
TrendMicro-HouseCall TROJ_GEN.R002C0WGS22
Rising Spyware.Keylogger!8.12F (CLOUD)
Yandex Trojan.Agent!s94zJMF01yc
Ikarus Trojan.Win32.Turla
MaxSecure Trojan.Malware.10375203.susgen
Fortinet W32/PossibleThreat
BitDefenderTheta Gen:NN.ZexaF.34582.qq2@aG6hyQci
AVG Win32:DropperX-gen [Drp]
Panda Generic Malware
CrowdStrike win/malicious_confidence_60% (W)

How to remove Zusy.434303?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago