Malware

Zusy.209064 removal guide

Malware Removal

The Zusy.209064 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.209064 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Honduras)
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Creates a copy of itself
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Zusy.209064?


File Info:

name: A624C02FA58A9ECC85A2.mlw
path: /opt/CAPEv2/storage/binaries/da686e912ff5eca24fbf7016f5a916673c19d52f23086300847d2ed189156fa1
crc32: 092AADD8
md5: a624c02fa58a9ecc85a2f33392ff5ae0
sha1: b93079580407b99e028f98a81a3a9dc6497078aa
sha256: da686e912ff5eca24fbf7016f5a916673c19d52f23086300847d2ed189156fa1
sha512: 52aa401f3baa578bb4f3e24f7fb2255d57a3ed12730584b1a1d06872e539aaaa4c5ee0551f7e78725ae63ff4e6f5464997b03c73b69cd59b4c9426743f455e3c
ssdeep: 3072:+aBddxkNDNWrJU7SmQl0TsAd+M02fJNu4id1T3I05VFHr2TYYHPJ:FBdnk50r27RQlkAX2xNif3r5sY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18604CF3372A0C572C0A382365EF1CB1699F5AD715B3588C2B7D17F4EAA246D4A73370A
sha3_384: 0dbfd0c7489ee77cf1561b09b7f3561d283885992074b78cb2e35ac78bc8c56176addb2e5ad8c8fa63eb13ec4d47b9c9
ep_bytes: e8c1600000e916feffff8b442404a334
timestamp: 2016-10-20 00:28:18

Version Info:

0: [No Data]

Zusy.209064 also known as:

BkavW32.FamVT.RazyNHmA.Trojan
LionicTrojan.Win32.Bublik.4!c
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Zusy.209064
ClamAVWin.Packed.Panda-9825458-1
FireEyeGeneric.mg.a624c02fa58a9ecc
CAT-QuickHealTrojan.Generic
McAfeeTrojan-FJXB!A624C02FA58A
MalwarebytesCrypt.Trojan.Malicious.DDS
SangforVirus.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaMalware:Win32/km_242db.None
K7GWTrojan ( 004fb2471 )
K7AntiVirusTrojan ( 004fb2471 )
ArcabitTrojan.Zusy.D330A8
BaiduWin32.Trojan.Agent.avs
CyrenW32/Kryptik.GBB.gen!Eldorado
SymantecPacked.Generic.521
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.FIEB
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Zusy.209064
NANO-AntivirusTrojan.Win32.MlwGen.ehljqq
AvastWin32:Cryptor
TencentMalware.Win32.Gencirc.13b0db97
EmsisoftGen:Variant.Zusy.209064 (B)
F-SecureHeuristic.HEUR/AGEN.1318844
DrWebTrojan.Inject1.56622
VIPREGen:Variant.Zusy.209064
TrendMicroWORM_HPKASIDET.SM0
McAfee-GW-EditionBehavesLike.Win32.Dropper.ch
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
JiangminBackdoor.Androm.ldr
WebrootW32.Trojan.GenKD
AviraHEUR/AGEN.1318844
Antiy-AVLTrojan/Win32.Bublik
XcitiumWorm.Win32.Dorkbot.LA@6lfzlc
MicrosoftWorm:Win32/Dorkbot.I
ViRobotTrojan.Win32.Z.Zusy.186368.BO
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Zusy.209064
GoogleDetected
AhnLab-V3Trojan/Win32.Bublik.C1616695
VBA32BScope.Backdoor.IRC.NgrBot
ALYacGen:Variant.Zusy.209064
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallWORM_HPKASIDET.SM0
RisingTrojan.Vigorf!8.EAEA (TFE:5:LYWqaIMOJ5C)
YandexTrojan.GenAsa!jKt6yS50HpU
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.10055373.susgen
FortinetW32/Generic.AC.3991E6!tr
BitDefenderThetaGen:NN.ZexaF.36662.lqW@a4nVhbS
AVGWin32:Cryptor
Cybereasonmalicious.80407b
DeepInstinctMALICIOUS

How to remove Zusy.209064?

Zusy.209064 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment