Malware

Zusy.301850 removal tips

Malware Removal

The Zusy.301850 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.301850 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Zusy.301850?


File Info:

name: 41703699A733C2FB9D76.mlw
path: /opt/CAPEv2/storage/binaries/d123b29bf8289429ce8fbf8fdc83f347c1ca662cad8fe7204e0e8487d53ff346
crc32: F2B8845D
md5: 41703699a733c2fb9d768b98553fc771
sha1: 4fd8afee2f79fb4d55b394bcb8195abd7564d356
sha256: d123b29bf8289429ce8fbf8fdc83f347c1ca662cad8fe7204e0e8487d53ff346
sha512: f9316b42b46bd8c7cea2f8c165d34385f8e1c9e2bf615de8fbf457d86676f007f4eb7dc8db31f35dfac7215c95f6439f0c00f991b7a9451653253790c3fae0ef
ssdeep: 768:nCUEhaTVLVwj999999996cgoYkytbdH4:xEMRVI999999996FoYkytbdH4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E613755165E39E21F2E05F3145E7EC854253BEA1382A0B1E3E86A16997B334CFAC1673
sha3_384: 5ad2c143659ab30fc52c5795eec5f24983a858077ce8f7e4f4c4bef2e0acdbeabd0bf0c251e66754fa642d5a330a095e
ep_bytes: 100100000f85e70100008b4508a3e442
timestamp: 2013-07-16 04:04:26

Version Info:

0: [No Data]

Zusy.301850 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Zusy.301850
FireEyeGeneric.mg.41703699a733c2fb
CAT-QuickHealTrojan.Trickbot
SkyhighBehavesLike.Win32.Generic.pz
McAfeeDownloader-FSH
Cylanceunsafe
ZillyaDownloader.Agent.Win32.527849
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderGen:Variant.Zusy.301850
K7GWTrojan ( 0052964f1 )
K7AntiVirusTrojan ( 0052964f1 )
BaiduWin32.Trojan-Downloader.Waski.a
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
APEXMalicious
ClamAVWin.Malware.Babar-10009939-0
KasperskyHEUR:Trojan-Downloader.Win32.Agent.gen
RisingTrojan.Generic@AI.100 (RDML:Ck9G3gqPW/P/d/umJCQaGQ)
EmsisoftGen:Variant.Zusy.301850 (B)
F-SecureTrojan.TR/Yarwi.clep
DrWebTrojan.DownLoad3.28161
VIPREGen:Variant.Zusy.301850
TrendMicroTROJ_GEN.R03BC0DK623
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=85)
GoogleDetected
AviraTR/Yarwi.clep
Antiy-AVLTrojan/Win32.Wacatac
Kingsoftmalware.kb.b.855
MicrosoftTrojan:Win32/Trickbot.GML!MTB
XcitiumTrojWare.Win32.TrojanDownloader.Waski.ZR@59gqq9
ArcabitTrojan.Zusy.D49B1A
ZoneAlarmHEUR:Trojan-Downloader.Win32.Agent.gen
GDataGen:Variant.Zusy.301850
CynetMalicious (score: 100)
AhnLab-V3Downloader/Win.FSH.C5501061
ALYacGen:Variant.Zusy.301850
TACHYONTrojan-Downloader/W32.Agent.45056.AAQ
DeepInstinctMALICIOUS
MalwarebytesGeneric.Malware.AI.DDS
TrendMicro-HouseCallTROJ_GEN.R03BC0DK623
TencentMalware.Win32.Gencirc.10bf3e8f
YandexPacked/MPress
IkarusTrojan.Win32.Trickbot
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/FSH!tr.dldr
BitDefenderThetaGen:NN.ZexaF.36792.cmY@aWnNL!i
AVGWin32:Agent-AUID [Trj]
Cybereasonmalicious.e2f79f
AvastWin32:Agent-AUID [Trj]

How to remove Zusy.301850?

Zusy.301850 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment