Malware

What is “Zusy.186230”?

Malware Removal

The Zusy.186230 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.186230 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Zusy.186230?


File Info:

name: D6BE442909A9C5E833A4.mlw
path: /opt/CAPEv2/storage/binaries/065aa7a77faee0c067c1d8324a490c66ebef83e5b3ab92424011e3435b3f5b06
crc32: 4011917C
md5: d6be442909a9c5e833a45d1d7fb3fc45
sha1: 9f2ac8e7072635093d6a4030735a290e7c428ec5
sha256: 065aa7a77faee0c067c1d8324a490c66ebef83e5b3ab92424011e3435b3f5b06
sha512: f34a642b3d5964d46501ae5a2c0ca501b802be60bf3ea6bab60416b29a8d04e30f33c2fb0661a743a4cf40aa1baa047fdaa754bc1fc6179f85ea98b995bff68a
ssdeep: 24576:tTYZh2ufwqJjmKwBwY/cRfaA/151RZTijWMpV:tTYr2u7mKFTv51RZTijWMpV
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19825B01720D10CA5C5394FB78FC91ACA6AF0144AF7E5E90BB3E7864639909E29D3D2C7
sha3_384: 80f975d57ba163f4b848d5e2fa5fdd940aedc6537de140cb3af89b0e7adf3583ac1105341e154c7c9e3e27538380a45f
ep_bytes: e8a33a0000e97ffeffff85c07506660f
timestamp: 2016-04-22 06:35:01

Version Info:

0: [No Data]

Zusy.186230 also known as:

BkavW32.AIDetectMalware
LionicAdware.Win32.Linkury.2!c
tehtrisGeneric.Malware
DrWebTrojan.SkypeSpam.10713
MicroWorld-eScanGen:Variant.Zusy.186230
FireEyeGeneric.mg.d6be442909a9c5e8
SkyhighBehavesLike.Win32.Generic.fc
McAfeeGenericRXAA-AA!D6BE442909A9
Cylanceunsafe
ZillyaTrojan.Kryptik.Win32.876420
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004f36aa1 )
AlibabaAdWare:Win32/Linkury.ef1ed717
K7GWTrojan ( 004f36aa1 )
Cybereasonmalicious.707263
BitDefenderThetaGen:NN.ZexaF.36680.@uW@aeCHYPe
SymantecTrojan Horse
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDropper.Addrop.AT
APEXMalicious
CynetMalicious (score: 100)
Kasperskynot-a-virus:UDS:AdWare.Win32.Linkury.gen
BitDefenderGen:Variant.Zusy.186230
NANO-AntivirusTrojan.Win32.SkypeSpam.ebryyu
SUPERAntiSpywarePUP.Linkury/Variant
AvastWin32:Evo-gen [Trj]
TencentMalware.Win32.Gencirc.10b99d90
EmsisoftGen:Variant.Zusy.186230 (B)
F-SecureTrojan.TR/Dropper.Gen
BaiduWin32.Trojan.Kryptik.abz
VIPREGen:Variant.Zusy.186230
Trapminemalicious.high.ml.score
SophosGeneric ML PUA (PUA)
IkarusTrojan-Dropper.Win32.Addrop
GDataGen:Variant.Zusy.186230
JiangminWebToolbar.Linkury.q
WebrootW32.Adware.Linkury
GoogleDetected
AviraTR/Dropper.Gen
Antiy-AVLRiskWare[WebToolbar]/Win32.Linkury
Kingsoftmalware.kb.a.999
XcitiumMalware@#oe53tq4f0aaq
ArcabitTrojan.Zusy.D2D776
ZoneAlarmnot-a-virus:HEUR:AdWare.Win32.Linkury.gen
MicrosoftBrowserModifier:Win32/Linkhortry
VaristW32/S-e9414cd7!Eldorado
AhnLab-V3PUP/Win32.Linkury.R181417
VBA32AdWare.Linkury
ALYacGen:Variant.Zusy.186230
MAXmalware (ai score=100)
MalwarebytesPUP.Optional.Linkury
PandaTrj/CI.A
RisingDropper.Addrop!8.11F (TFE:5:LjShcyL0i8C)
YandexTrojan.GenAsa!nJ/FtQy2byQ
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic.AC.33F5DB!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS

How to remove Zusy.186230?

Zusy.186230 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment