Malware

How to remove “Zusy.303686”?

Malware Removal

The Zusy.303686 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.303686 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Creates a hidden or system file
  • Creates a copy of itself
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

crogtrt.com

How to determine Zusy.303686?


File Info:

crc32: 8A520FB7
md5: 5cb4e75f577c37b58112f507fa2f64e8
name: billz.exe
sha1: 39f907f641bde0335e3e8165811761ccafd64027
sha256: 2115134a564e93971aa2cba621c9ac282cb93b95479c5d3fe83aea2e7a85b763
sha512: f27c24a82364beb306a1a87787e71fda470c45ab5e442538cd15fd0ccc59a75a335e039a9334479b0215a94acb4f88543dfc7aab40bf96532dbeb99207ff4057
ssdeep: 12288:9wFPGxJDbawx1fVc+yjaUP6tplMw797fCb9t9SIGP5EeWXqR:9wNMJ6wBuTMlM8JY9t9SjFWI
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Zusy.303686 also known as:

MicroWorld-eScanGen:Variant.Zusy.303686
FireEyeGeneric.mg.5cb4e75f577c37b5
McAfeeRDN/Generic PWS.y
CylanceUnsafe
SangforMalware
BitDefenderGen:Variant.Zusy.303686
Cybereasonmalicious.641bde
Invinceaheuristic
SymantecML.Attribute.HighConfidence
APEXMalicious
GDataGen:Variant.Zusy.303686
KasperskyUDS:DangerousObject.Multi.Generic
RisingTrojan.GenKryptik!8.AA55 (TFE:5:zrmSMZczoXT)
Ad-AwareGen:Variant.Zusy.303686
DrWebTrojan.PWS.Stealer.28501
TrendMicroTrojanSpy.Win32.LOKI.SMAD1.hp
McAfee-GW-EditionBehavesLike.Win32.Fareit.hh
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Zusy.303686 (B)
SentinelOneDFI – Suspicious PE
MAXmalware (ai score=84)
Endgamemalicious (high confidence)
ArcabitTrojan.Zusy.D4A246
ZoneAlarmUDS:DangerousObject.Multi.Generic
MicrosoftTrojan:Win32/Pwsteal.Q!bit
AhnLab-V3Suspicious/Win.Delphiless.X2066
Acronissuspicious
BitDefenderThetaGen:NN.ZelphiF.34108.JGW@a8FY92ci
ESET-NOD32a variant of Win32/Injector.ELYE
TrendMicro-HouseCallTrojanSpy.Win32.LOKI.SMAD1.hp
eGambitUnsafe.AI_Score_97%
FortinetW32/Injector.ELXR!tr
AVGFileRepMalware
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_80% (D)
Qihoo-360Win32/Backdoor.650

How to remove Zusy.303686?

Zusy.303686 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment