Malware

Zusy.302222 malicious file

Malware Removal

The Zusy.302222 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.302222 virus can do?

  • Possible date expiration check, exits too soon after checking local time
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Zusy.302222?


File Info:

crc32: 2676B904
md5: 798625bab84b6c85b7565b4bcf20dda6
name: itqduydv.exe
sha1: a381f09b8ccce889674f906486a27dec68c9245c
sha256: e5b3e73ea421693cf135f19f2076f5b1b744c30dac8ef10102b8f486ad4b6161
sha512: 2a2808d8d776ac7532ec8cf708518d3e65c0ab3f88f5a92ac727d0943e21663ef035ca7ee482e5cc480e29a64eb5da324b9bc92561389e8e092157efea55ffcf
ssdeep: 6144:pvFHlRJwPnd5NpFzo/duwrusK171gaGzQnG2SVO2Y:VFHlRJwfd5NpFyJKx1gxQGpI
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2019
ProductVersion: 1.1.3.8
ProductName: x529fx80fdx6a21x5757
FileVersion: 1.1.3.8
FileDescription: x6269x5c55x6a21x5757
Translation: 0x0804 0x04b0

Zusy.302222 also known as:

MicroWorld-eScanGen:Variant.Zusy.302222
CAT-QuickHealPUA.RiskwareRI.S11259625
Qihoo-360Generic/HEUR/QVM10.2.DC38.Malware.Gen
McAfeeGenericRXJI-EI!798625BAB84B
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Zusy.4!c
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderGen:Variant.Zusy.302222
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_60% (W)
ArcabitTrojan.Zusy.D49C8E
F-ProtW32/Mikey.AS.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:AdwareX-gen [Adw]
AlibabaTrojan:Win32/euzcf.0f51031a
TencentWin32.Trojan.Mikey.Ajby
EmsisoftGen:Variant.Zusy.302222 (B)
F-SecureTrojan.TR/Agent.euzcf
ZillyaTrojan.Agent.Win32.1315380
TrendMicroTROJ_GEN.R015C0PDR20
McAfee-GW-EditionGenericRXJI-EI!798625BAB84B
FireEyeGeneric.mg.798625bab84b6c85
SophosMal/Generic-S
IkarusTrojan.Win32.Agent
CyrenW32/Mikey.AS.gen!Eldorado
WebrootW32.Trojan.Gen
AviraTR/Agent.euzcf
FortinetW32/Agent.ABVB!tr
Antiy-AVLTrojan/Win32.Tiggre
MicrosoftTrojan:Win32/Occamy.C
AhnLab-V3Trojan/Win32.Agent.R334496
BitDefenderThetaGen:NN.ZexaE.34108.qu1@ae8sUidj
ALYacGen:Variant.Zusy.302222
MAXmalware (ai score=100)
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Agent.ABVB
TrendMicro-HouseCallTROJ_GEN.R015C0PDR20
RisingAdware.AdPop!1.BEEF (CLOUD)
YandexTrojan.Agent!h9TP3P0j6kw
GDataGen:Variant.Zusy.302222
Ad-AwareGen:Variant.Zusy.302222
AVGWin32:AdwareX-gen [Adw]
Cybereasonmalicious.b8ccce
MaxSecureTrojan.Malware.74774370.susgen

How to remove Zusy.302222?

Zusy.302222 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment