Malware

Zusy.434392 (file analysis)

Malware Removal

The Zusy.434392 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.434392 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Zusy.434392?


File Info:

name: 72649C3C7BB751D36E5F.mlw
path: /opt/CAPEv2/storage/binaries/7392c7d05d94ccfcbf4c88917c83993d009657f63c837ef3eaff321973176eb3
crc32: EDA61FE4
md5: 72649c3c7bb751d36e5fc1ce8cc50750
sha1: 0bb760c2df9243f2b9f9e74c7d2a7f82a6e5a1de
sha256: 7392c7d05d94ccfcbf4c88917c83993d009657f63c837ef3eaff321973176eb3
sha512: 1b06d0be27ae217d53b7678210241d763a32fb3b129ab24f532e04f4abf41a136c0757d8d31e06d8da86dda6404ba033816faefd80e6be8d9b47f344a116a2b0
ssdeep: 12288:dToPWBv/cpGrU3ybDYOwIX4ksxBbUyrGyGb4xz0pX/Do:dTbBv5rUSxw03OBbUyrGyGb4h0pX/Do
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14BB4C00339C151F2D0B71832A66A96116A7FBE700BB59DDBA3CC462E97234C0D725B7B
sha3_384: 5d42a637354a9797495645c5d3bcf7c73f82060b33be3d6f07cf93c389bbae5bd6defc03e52e88d62e664fda0ea27c9e
ep_bytes: e866050000e978feffffcccccccccccc
timestamp: 2022-03-03 13:15:57

Version Info:

0: [No Data]

Zusy.434392 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.434392
ClamAVWin.Trojan.Generic-9947715-0
FireEyeGeneric.mg.72649c3c7bb751d3
McAfeeArtemis!72649C3C7BB7
SangforTrojan.Win32.Zusy.Vnr2
Cybereasonmalicious.2df924
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Zusy.434392
Ad-AwareGen:Variant.Zusy.434392
EmsisoftGen:Variant.Zusy.434392 (B)
VIPREGen:Variant.Zusy.434392
McAfee-GW-EditionBehavesLike.Win32.Generic.hh
Trapminesuspicious.low.ml.score
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Zusy.434392
ArcabitTrojan.Zusy.D6A0D8
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34754.FyY@auAPTFgO
ALYacGen:Variant.Zusy.434392
MAXmalware (ai score=87)
TrendMicro-HouseCallTROJ_GEN.R002H09K622
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Zusy.434392?

Zusy.434392 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment