Malware

Zusy.300141 removal instruction

Malware Removal

The Zusy.300141 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.300141 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • The binary likely contains encrypted or compressed data.
  • Checks for the presence of known windows from debuggers and forensic tools
  • Steals private information from local Internet browsers
  • The following process appear to have been packed with Themida: 2.exe
  • Collects information about installed applications
  • Attempts to identify installed AV products by installation directory
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects the presence of Wine emulator via registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Attempts to access Bitcoin/ALTCoin wallets
  • Anomalous binary characteristics

Related domains:

ip-api.com
verf02.top

How to determine Zusy.300141?


File Info:

crc32: 15BEB8CA
md5: bc0b0ee200e1615bfdbc0ffa1e1fdc2c
name: 2.exe
sha1: 3d5abbcb13c810795b4a7ef64081d1495c8d82ff
sha256: eb74a56aa071727435346774b9fb029fd128b333b8ac766fdef16a1ecf467ab4
sha512: 6479d89a7ae448c51df91976d2b7f9d8bbf7ebc8005534282a0c4c47c8a51384ed1eb89a2702e1e975e2cd459e25b84a23209316ec7cb15212db0d646f89a67e
ssdeep: 49152:Cc/Wb6qSa3vAyFVEikOzDtnwrnDKdRy6yWmTYSu2G9vk9t:CoF1apFqitwPycXWmTE2G9vk9
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Zusy.300141 also known as:

BkavW32.HfsAutoB.
MicroWorld-eScanGen:Variant.Zusy.300141
FireEyeGeneric.mg.bc0b0ee200e1615b
Qihoo-360Generic/HEUR/QVM19.1.9C03.Malware.Gen
McAfeeArtemis!BC0B0EE200E1
CylanceUnsafe
ZillyaTrojan.Themida.Win32.9666
SangforMalware
K7AntiVirusTrojan ( 0040f4ef1 )
BitDefenderGen:Variant.Zusy.300141
K7GWTrojan ( 0040f4ef1 )
CrowdStrikewin/malicious_confidence_100% (W)
Invinceaheuristic
BitDefenderThetaGen:NN.ZexaF.34098.mAWaaim!V8fi
ESET-NOD32a variant of Win32/Packed.Themida.HIO
TrendMicro-HouseCallTROJ_GEN.R002C0WBT20
AvastWin32:Trojan-gen
ClamAVWin.Packed.Ursu-7371146-0
GDataGen:Variant.Zusy.300141
KasperskyHEUR:Trojan-PSW.Win32.Phpw.gen
AlibabaPacked:Win32/Themida.6737c39d
NANO-AntivirusTrojan.Win32.Stralo.hduycv
AegisLabTrojan.Win32.Stralo.a!c
APEXMalicious
TencentWin32.Trojan.Agent.Pezj
Endgamemalicious (high confidence)
SophosMal/Generic-S
F-SecureHeuristic.HEUR/AGEN.1045048
DrWebTrojan.Siggen9.16606
TrendMicroTROJ_GEN.R002C0WBT20
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Zusy.300141 (B)
SentinelOneDFI – Malicious PE
CyrenW32/Trojan.TCAX-6987
AviraHEUR/AGEN.1045048
MAXmalware (ai score=88)
Antiy-AVLTrojan[Downloader]/Win32.Stralo
MicrosoftTrojan:Win32/Occamy.C
ArcabitTrojan.Zusy.D4946D
AhnLab-V3Malware/Win32.Generic.C3545808
ZoneAlarmHEUR:Trojan-PSW.Win32.Phpw.gen
Acronissuspicious
VBA32TScope.Malware-Cryptor.SB
ALYacGen:Variant.Zusy.300141
Ad-AwareGen:Variant.Zusy.300141
MalwarebytesSpyware.CryptBot
PandaTrj/Genetic.gen
RisingTrojan.Occamy!8.F1CD (CLOUD)
YandexTrojan.Themida!
IkarusTrojan.Win32.Themida
FortinetW32/Themida.HIO!tr
AVGWin32:Trojan-gen
Cybereasonmalicious.b13c81
Paloaltogeneric.ml
MaxSecureTrojan.Malware.300983.susgen

How to remove Zusy.300141?

Zusy.300141 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment