Malware

How to remove “Zusy.304289”?

Malware Removal

The Zusy.304289 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.304289 virus can do?

  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Zusy.304289?


File Info:

name: 1158DD0D480F2A676E48.mlw
path: /opt/CAPEv2/storage/binaries/d4d96df17185c212593a69237a6171592adfbfe1a2e523a1b2ccd5d3b534ff17
crc32: 1CF9D753
md5: 1158dd0d480f2a676e483b968c569a1a
sha1: 317f2319ab1bad17bf1fe3023afc5e9be0d3a616
sha256: d4d96df17185c212593a69237a6171592adfbfe1a2e523a1b2ccd5d3b534ff17
sha512: 10eeeb4b99d6a1c8261abc3b1bacad727caa8874289549a7993524e172f91b6f3f4379fc1e9d11c55d6f7748c23c8e82aeda2b14561e6a30b70272de27e5586a
ssdeep: 49152:KrVTbEbMgY+vKl0Fxo+8j5ZJaGHJgVJD4G2BkQgK:WVTbEw7SKl0Fxojj5ZgqOJ4RSM
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T184859C27D29080E1E31510B126B65B3D6A7DB6660C26DB67DFC0EEF91DA12F0DA9330D
sha3_384: ca50c340732ad511c0033b61f062d17c4baec9bf771e27d1c985c1531fa0bee1365ec20d38787bb6bebf58c98466adec
ep_bytes: e8ff790000e978feffffb81a554b00a3
timestamp: 2016-06-14 08:49:00

Version Info:

FileVersion: 1.0.0.1
FileDescription: 页游微端
ProductName: 页游微端
ProductVersion: 1.0.0.1
CompanyName: 趣游科技集团有限公司
LegalCopyright: 趣游科技集团有限公司
Comments: 页游微端
Translation: 0x0804 0x04b0

Zusy.304289 also known as:

BkavW32.AIDetect.malware2
tehtrisGeneric.Malware
DrWebTrojan.DownLoader24.61772
MicroWorld-eScanGen:Variant.Zusy.304289
FireEyeGeneric.mg.1158dd0d480f2a67
McAfeeGenericRXAB-VB!1158DD0D480F
CylanceUnsafe
ZillyaAdware.Hebchengjiu.Win32.1
SangforTrojan.Win32.Save.a
K7AntiVirusAdware ( 0056d84b1 )
K7GWAdware ( 0056d84b1 )
Cybereasonmalicious.d480f2
BitDefenderThetaGen:NN.ZexaF.34646.Wr1@a4@nEjhb
CyrenW32/S-dc6ba15c!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Adware.Hebchengjiu.A
APEXMalicious
ClamAVWin.Malware.Mikey-6718286-0
Kasperskynot-a-virus:HEUR:AdWare.Win32.Generic
BitDefenderGen:Variant.Zusy.304289
NANO-AntivirusTrojan.Win32.MlwGen.efztfd
AvastWin32:Adware-gen [Adw]
TencentAdware.Win32.Hebchengjiu.16000480
Ad-AwareGen:Variant.Zusy.304289
EmsisoftGen:Variant.Zusy.304289 (B)
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
VIPREGen:Variant.Zusy.304289
TrendMicroTROJ_GEN.R035C0OIB22
McAfee-GW-EditionBehavesLike.Win32.CoinMiner.tc
Trapminemalicious.moderate.ml.score
SophosGeneric PUA DB (PUA)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.10V60DG
JiangminAdWare.Kqheb.c
GoogleDetected
AviraHEUR/AGEN.1229234
Antiy-AVLTrojan/Generic.ASCommon.FA
ArcabitTrojan.Zusy.D4A4A1
MicrosoftTrojan:Win32/Wacatac.A!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Tonmye.R220393
Acronissuspicious
VBA32BScope.Trojan.Downloader
ALYacGen:Variant.Zusy.304289
MAXmalware (ai score=87)
MalwarebytesGeneric.Trojan.Malicious.DDS
TrendMicro-HouseCallTROJ_GEN.R035C0OIB22
RisingTrojan.Generic@AI.100 (RDMK:5tTvqCyYNfEPWiFm7zpibA)
YandexTrojan.GenAsa!lt6cEljHViU
IkarusTrojan.Win32.Tonmye
MaxSecureTrojan.Malware.300983.susgen
FortinetAdware/Hebchengjiu
AVGWin32:Adware-gen [Adw]
PandaTrj/Genetic.gen
CrowdStrikewin/grayware_confidence_90% (W)

How to remove Zusy.304289?

Zusy.304289 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment