Malware

How to remove “Zusy.303703”?

Malware Removal

The Zusy.303703 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.303703 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Zusy.303703?


File Info:

name: 73BA1AE7041FD5332F0F.mlw
path: /opt/CAPEv2/storage/binaries/09162765d6e2f919add19598213c7730e897c7b373b4d91b96d3583473dc663e
crc32: 673B069E
md5: 73ba1ae7041fd5332f0fcc54149cec1e
sha1: 8987ac8824f7df5f4e203d207438899c003fa60f
sha256: 09162765d6e2f919add19598213c7730e897c7b373b4d91b96d3583473dc663e
sha512: 190b81e1ec3229eb58e6115e17bd38d8ffc0e9153d9fad9a2b30debedaa53c3774a853c8cc189823f29b8ba4b312447070aff60d2f06bfd440502eab13975dce
ssdeep: 12288:j3eFQ0Trvj4dgHF+U8u2raWGUur5NuvSL53Nx:jKQ0Tf4dgl+U8P2WGUCHkSLXx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AED4CFBBA19283F7DCB45074095D47A149DA743BD369A1F332C83A7706CF1E1893AAB1
sha3_384: f8c87177eacb438671002c334b1a4f4f241c224ef6f27d9320fa8c80f269cdeaeb553bd78a3a0b27f8f8f70e2103f5d0
ep_bytes: e8125b0000e9a4feffff6a0c68381142
timestamp: 1995-09-06 04:16:45

Version Info:

0: [No Data]

Zusy.303703 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.303703
FireEyeGeneric.mg.73ba1ae7041fd533
ALYacGen:Variant.Zusy.303703
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0053b4521 )
K7GWTrojan ( 0053b4521 )
Cybereasonmalicious.7041fd
BitDefenderThetaGen:NN.ZexaF.34712.LqW@a071N4k
VirITTrojan.Win32.Dynamer.TK
CyrenW32/A-3e7aeab6!Eldorado
ESET-NOD32a variant of MSIL/Bladabindi.L
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Zusy.303703
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:Virut-AQM
Ad-AwareGen:Variant.Zusy.303703
EmsisoftGen:Variant.Zusy.303703 (B)
ZillyaTrojan.Generic.Win32.967492
McAfee-GW-EditionBehavesLike.Win32.Generic.hh
Trapminemalicious.high.ml.score
SophosML/PE-A
IkarusTrojan.MSIL.Bladabindi
AviraTR/Crypt.XPACK.Gen
MicrosoftBackdoor:MSIL/Bladabindi.AO
GDataGen:Variant.Zusy.303703
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R111053
McAfeeTrojan-FMKK!73BA1AE7041F
MAXmalware (ai score=85)
MalwarebytesTrojan.Facebook
APEXMalicious
RisingTrojan.Generic@AI.100 (RDML:u9sJiIjOY/yJOUA2yUFUug)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:Virut-AQM
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Zusy.303703?

Zusy.303703 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment