Categories: Malware

Zusy.209064 removal guide

The Zusy.209064 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.209064 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Honduras)
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Creates a copy of itself
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Zusy.209064?


File Info:

name: A624C02FA58A9ECC85A2.mlwpath: /opt/CAPEv2/storage/binaries/da686e912ff5eca24fbf7016f5a916673c19d52f23086300847d2ed189156fa1crc32: 092AADD8md5: a624c02fa58a9ecc85a2f33392ff5ae0sha1: b93079580407b99e028f98a81a3a9dc6497078aasha256: da686e912ff5eca24fbf7016f5a916673c19d52f23086300847d2ed189156fa1sha512: 52aa401f3baa578bb4f3e24f7fb2255d57a3ed12730584b1a1d06872e539aaaa4c5ee0551f7e78725ae63ff4e6f5464997b03c73b69cd59b4c9426743f455e3cssdeep: 3072:+aBddxkNDNWrJU7SmQl0TsAd+M02fJNu4id1T3I05VFHr2TYYHPJ:FBdnk50r27RQlkAX2xNif3r5sYtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T18604CF3372A0C572C0A382365EF1CB1699F5AD715B3588C2B7D17F4EAA246D4A73370Asha3_384: 0dbfd0c7489ee77cf1561b09b7f3561d283885992074b78cb2e35ac78bc8c56176addb2e5ad8c8fa63eb13ec4d47b9c9ep_bytes: e8c1600000e916feffff8b442404a334timestamp: 2016-10-20 00:28:18

Version Info:

0: [No Data]

Zusy.209064 also known as:

Bkav W32.FamVT.RazyNHmA.Trojan
Lionic Trojan.Win32.Bublik.4!c
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Zusy.209064
ClamAV Win.Packed.Panda-9825458-1
FireEye Generic.mg.a624c02fa58a9ecc
CAT-QuickHeal Trojan.Generic
McAfee Trojan-FJXB!A624C02FA58A
Malwarebytes Crypt.Trojan.Malicious.DDS
Sangfor Virus.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Malware:Win32/km_242db.None
K7GW Trojan ( 004fb2471 )
K7AntiVirus Trojan ( 004fb2471 )
Arcabit Trojan.Zusy.D330A8
Baidu Win32.Trojan.Agent.avs
Cyren W32/Kryptik.GBB.gen!Eldorado
Symantec Packed.Generic.521
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.FIEB
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Zusy.209064
NANO-Antivirus Trojan.Win32.MlwGen.ehljqq
Avast Win32:Cryptor
Tencent Malware.Win32.Gencirc.13b0db97
Emsisoft Gen:Variant.Zusy.209064 (B)
F-Secure Heuristic.HEUR/AGEN.1318844
DrWeb Trojan.Inject1.56622
VIPRE Gen:Variant.Zusy.209064
TrendMicro WORM_HPKASIDET.SM0
McAfee-GW-Edition BehavesLike.Win32.Dropper.ch
Trapmine malicious.high.ml.score
Sophos Mal/Generic-S
SentinelOne Static AI – Suspicious PE
Jiangmin Backdoor.Androm.ldr
Webroot W32.Trojan.GenKD
Avira HEUR/AGEN.1318844
Antiy-AVL Trojan/Win32.Bublik
Xcitium Worm.Win32.Dorkbot.LA@6lfzlc
Microsoft Worm:Win32/Dorkbot.I
ViRobot Trojan.Win32.Z.Zusy.186368.BO
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Variant.Zusy.209064
Google Detected
AhnLab-V3 Trojan/Win32.Bublik.C1616695
VBA32 BScope.Backdoor.IRC.NgrBot
ALYac Gen:Variant.Zusy.209064
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall WORM_HPKASIDET.SM0
Rising Trojan.Vigorf!8.EAEA (TFE:5:LYWqaIMOJ5C)
Yandex Trojan.GenAsa!jKt6yS50HpU
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.Malware.10055373.susgen
Fortinet W32/Generic.AC.3991E6!tr
BitDefenderTheta Gen:NN.ZexaF.36662.lqW@a4nVhbS
AVG Win32:Cryptor
Cybereason malicious.80407b
DeepInstinct MALICIOUS

How to remove Zusy.209064?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago