Malware

Zusy.301763 (B) removal instruction

Malware Removal

The Zusy.301763 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.301763 (B) virus can do?

  • The binary likely contains encrypted or compressed data.

How to determine Zusy.301763 (B)?


File Info:

crc32: D9D9AD68
md5: fd41be426b3e8c425d4104daa422e9eb
name: tmpzumcy3l6
sha1: 7a1e46eb6cf6b780a4b0461e44fcabff668aaef8
sha256: 3b3afee2c52684ce99465a741803673db0d66d3fdd395248b9907baf08a6b8ce
sha512: 2f1653b70dfdffd21c1beecf422324eebadfca806d5342dad152cb8eceb3bc1637089d72bcfb13f8ee8e82f723178ad76bda61439df8ad7ceca922444379b64d
ssdeep: 3072:SencJFfQwpIRhrBZEPcwhwyN5IwOhAawRde48g3C8IB3YWu:SjbfQwpIbgwYIjIde48g3C8a3r
type: PE32 executable (native) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Zusy.301763 (B) also known as:

BkavW32.HfsReno.
DrWebBackDoor.Darkshell.549
MicroWorld-eScanGen:Variant.Zusy.301763
FireEyeGeneric.mg.fd41be426b3e8c42
ALYacGen:Variant.Zusy.301763
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 0056413b1 )
BitDefenderGen:Variant.Zusy.301763
K7GWTrojan ( 0056413b1 )
Cybereasonmalicious.26b3e8
CyrenW32/Darkshell.A.gen!Eldorado
APEXMalicious
AvastWin32:Darkshell-A [Trj]
ClamAVWin.Malware.Agen-6856520-0
GDataGen:Variant.Zusy.301763
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusVirus.Win32.Gen.ccmw
Ad-AwareGen:Variant.Zusy.301763
SophosMal/VMProtBad-A
ComodoVirus.Win32.Virut.CE@1fhkga
F-SecureHeuristic.HEUR/AGEN.1128512
Invinceaheuristic
McAfee-GW-EditionGenericRXGU-CE!FD41BE426B3E
EmsisoftGen:Variant.Zusy.301763 (B)
SentinelOneDFI – Malicious PE
F-ProtW32/Darkshell.A.gen!Eldorado
AviraHEUR/AGEN.1128512
Endgamemalicious (high confidence)
ArcabitTrojan.Zusy.D49AC3
SUPERAntiSpywareTrojan.Agent/Gen-Emotet
ZoneAlarmHEUR:Trojan.Win32.Generic
CynetMalicious (score: 100)
AhnLab-V3Malware/Gen.Generic.C2672487
Acronissuspicious
McAfeeGenericRXGU-CE!FD41BE426B3E
MalwarebytesTrojan.MalPack
ESET-NOD32a variant of Win32/Packed.VMProtect.GD
RisingMalware.Heuristic!ET#100% (RDMK:cmRtazqK9zvK8cvBeFBLyMdd18vi)
MAXmalware (ai score=86)
FortinetW32/Generic.RXGI!tr
AVGWin32:Darkshell-A [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM00.1.EC2F.Malware.Gen

How to remove Zusy.301763 (B)?

Zusy.301763 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment