Malware

Zusy.472140 (file analysis)

Malware Removal

The Zusy.472140 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.472140 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Zusy.472140?


File Info:

name: 3BC09CC3A9803EBE1A23.mlw
path: /opt/CAPEv2/storage/binaries/7fa21760eb916948e2e28daa26b3aa4e5b954bfaa8603db33e1954f56e2311e6
crc32: EE796D2E
md5: 3bc09cc3a9803ebe1a2345fd32de5850
sha1: 29276ddcbe553c3cc6f09ca0a82c295bf543aa63
sha256: 7fa21760eb916948e2e28daa26b3aa4e5b954bfaa8603db33e1954f56e2311e6
sha512: 9f4ba9026711e7b06a5604f88697fde035699cf7b71f69a63badf874fe3966e5044fe87e47bd3405b20dea910f2266bc77b60768fa235e8752c25dbc00626a53
ssdeep: 1536:VR1QOExy2cIHNW2mHNoIS9kCclYmiXUSu/7TPxw:SOCynSm49kCcCfUSu/fx
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1C6A38D12B2E0E836C587487124A9C6B55AFEF9319B6091C737E84B7E1F203D14B7A35B
sha3_384: 5cf6df6ab47b3d3cd55c7687f1c1024d616566ab2eb44c99d65f3a66c01035f0886fbbdef919c79ff45680a9bb3f05ef
ep_bytes: e8173c0000e9a4feffff3b0d3c5d4100
timestamp: 2023-06-10 18:24:08

Version Info:

Comments: Il s'agit d'une application légitime.
CompanyName: Renault S.A.
FileDescription: Renault S.A. Produit
FileVersion: 231
InternalName: ApplicationInterne
LegalCopyright: Droit d'auteur © Renault S.A. Tous droits réservés.
LegalTrademarks: Marques déposées © Renault S.A.
OriginalFilename: app.exe
ProductName: Application
ProductVersion: 231
Translation: 0x0407 0x04b0

Zusy.472140 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Zusy.472140
MalwarebytesTrojan.FakeSig
VIPREGen:Variant.Zusy.472140
CrowdStrikewin/malicious_confidence_70% (D)
BitDefenderThetaGen:NN.ZexaF.36250.gq2@aShgx4hi
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/GenKryptik.GKPI
KasperskyHEUR:Trojan.Win32.Injurer.gen
BitDefenderGen:Variant.Zusy.472140
AvastWin32:CrypterX-gen [Trj]
RisingBackdoor.Convagent!8.123DC (TFE:5:2ufaFoy3QMH)
EmsisoftGen:Variant.Zusy.472140 (B)
F-SecureTrojan.TR/Redcap.vxgnl
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.3bc09cc3a9803ebe
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Zusy.472140
GoogleDetected
AviraTR/Redcap.vxgnl
MAXmalware (ai score=82)
ArcabitTrojan.Zusy.D7344C
ZoneAlarmHEUR:Trojan.Win32.Injurer.gen
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.CrypterX-gen.R586090
Cylanceunsafe
PandaTrj/Genetic.gen
IkarusTrojan-Spy.Agent
MaxSecurePSW.W32.Coins.gen_265938
AVGWin32:CrypterX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Zusy.472140?

Zusy.472140 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment