Malware

Zusy.434503 removal instruction

Malware Removal

The Zusy.434503 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.434503 virus can do?

  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Performs HTTP requests potentially not found in PCAP.
  • Unconventionial language used in binary resources: Spanish (Modern)
  • The binary contains an unknown PE section name indicative of packing
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • The sample wrote data to the system hosts file.

How to determine Zusy.434503?


File Info:

name: 5770103DAD9285877985.mlw
path: /opt/CAPEv2/storage/binaries/16a52de81b6201e5bb5e3bdd7a8ca4acff0a03adac559e26385db3d091728465
crc32: 43D4E6BF
md5: 5770103dad92858779856ca3cf194adc
sha1: 061b89a5ef50f6596d2c071e1b4798fa931229f9
sha256: 16a52de81b6201e5bb5e3bdd7a8ca4acff0a03adac559e26385db3d091728465
sha512: e61f7b32190b76da72254068a89ddddbcdb09cffb03b9c9d81640d05eb96f99af83acb4dbf7a71f7912c116909d442fbdbe638139f32a3e7cf012bac6332d116
ssdeep: 98304:n97Ch4uHg+0LpfjBpNexVU72IoGnnaYKZGjXxNNP8P/:9GPg+YjTNex07NSGO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T186169E62E341483BCD236A758C37AED4A4257F122D2479866BF43C0C9FF96917829ED3
sha3_384: 3e0f496abe965e363a56a2921fd81dc58e349d924e88b7af60d6ae68ce2ffea486c5738a06ad78728bddefb3f1c7be91
ep_bytes: 6800aed486e805eb0000883c24895424
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Zusy.434503 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.434503
FireEyeGeneric.mg.5770103dad928587
McAfeeGenericR-AZU!17FCCD62E62C
MalwarebytesMalware.Heuristic.1001
VIPREGen:Variant.Zusy.434503
SangforVirus.Win32.Save.a
BitDefenderGen:Variant.Zusy.434503
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/HackTool.GameHack.A
APEXMalicious
ClamAVWin.Keylogger.Delf-7077119-0
KasperskyTrojan-GameThief.Win32.WOW.swcu
NANO-AntivirusTrojan.Win32.Delf.ebqrha
ViRobotTrojan.Win32.A.Buzus.4273664
AvastWin32:Dropper-gen [Drp]
Ad-AwareGen:Variant.Zusy.434503
EmsisoftGen:Variant.Zusy.434503 (B)
F-SecureHeuristic.HEUR/AGEN.1219439
DrWebTrojan.DownLoader4.61208
ZillyaTrojan.Buzus.Win32.85472
TrendMicroTROJ_SPNR.30BF13
McAfee-GW-EditionGenericR-AZU!17FCCD62E62C
Trapminemalicious.high.ml.score
SophosMal/Generic-L
SentinelOneStatic AI – Malicious PE
JiangminTrojan.PSW.WOW.gi
GoogleDetected
AviraHEUR/AGEN.1219439
MAXmalware (ai score=86)
Antiy-AVLTrojan/Generic.ASMalwS.AA
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Zusy.D6A147
ZoneAlarmTrojan-GameThief.Win32.WOW.swcu
GDataGen:Variant.Zusy.434503
CynetMalicious (score: 100)
VBA32Trojan.Buzus
ALYacGen:Variant.Zusy.434503
CylanceUnsafe
TrendMicro-HouseCallTROJ_SPNR.30BF13
RisingMalware.Undefined!8.C (TFE:5:3gT5qrg1fxG)
YandexTrojan.Buzus!ophWP8ueKks
IkarusTrojan-PWS.Win32.VKont
MaxSecureTrojan.Malware.300983.susgen
BitDefenderThetaGen:NN.ZelphiF.34646.@NY@a4o1fTJQ
AVGWin32:Dropper-gen [Drp]
Cybereasonmalicious.5ef50f

How to remove Zusy.434503?

Zusy.434503 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment