Malware

Zusy.435727 removal instruction

Malware Removal

The Zusy.435727 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.435727 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Azeri
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the RaccoonV2 malware family
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system

How to determine Zusy.435727?


File Info:

name: D9623F9DB09EA78176E5.mlw
path: /opt/CAPEv2/storage/binaries/9b26cef61bdcb03dac56dc39d179b62a96009f749bb7c31e17d80955e664e1c3
crc32: F849679B
md5: d9623f9db09ea78176e52eebc19a46d3
sha1: a4c611305c7669c574284d4ad8a8000f4a6961d2
sha256: 9b26cef61bdcb03dac56dc39d179b62a96009f749bb7c31e17d80955e664e1c3
sha512: f2081d4832d179db97d6650ff82276c410e0bfd4e153772012ecb4b5ed1d9bd024a7272bfc2dfe8c1a73b4329ba144cfee1e163cdb1f64782af8feb12c2e7ddd
ssdeep: 24576:IBz45N7ZhZX9UzM1Y4oSOo7uySdmNbBE4fpxFMsOjzPA7:IF4VNpjfEsOjT
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T151655D22F1C2C737D1731A3C9D3BB2999829B9211D28A84B7AF44E4C1F396513E2D6D7
sha3_384: 5baf4036cbf48a1fbac7ce4ac766be2ae83619fde9fefa5d3f15302e0ac3d97ffd4ae186546a4784645119b4ad108d18
ep_bytes: 558bec83c4f0b858bb5200e830abedff
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Zusy.435727 also known as:

MicroWorld-eScanGen:Variant.Zusy.435727
FireEyeGen:Variant.Zusy.435727
CylanceUnsafe
K7AntiVirusTrojan ( 005961a01 )
K7GWTrojan ( 005961a01 )
CyrenW32/Delf.FUJU-0130
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.ERYS
APEXMalicious
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderGen:Variant.Zusy.435727
AvastWin32:PWSX-gen [Trj]
DrWebTrojan.PWS.Stealer.34126
SentinelOneStatic AI – Suspicious PE
GoogleDetected
MAXmalware (ai score=80)
MicrosoftTrojan:Win32/Wacatac.B!ml
AhnLab-V3Trojan/Win.PWSX-gen.C5223876
BitDefenderThetaGen:NN.ZelphiF.34592.yHW@aygZH5eO
MalwarebytesTrojan.Ursnif
RisingSpyware.Danabot!8.FADB (TFE:dGZlOgNJPMQqCiMqTw)
IkarusBackdoor.QBot
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:PWSX-gen [Trj]

How to remove Zusy.435727?

Zusy.435727 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment