Categories: Malware

Should I remove “Zusy.304350”?

The Zusy.304350 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.304350 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Behavior consistent with a dropper attempting to download the next stage.
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • CAPE detected the mimikatz malware family
  • Creates a copy of itself
  • The sample wrote data to the system hosts file.
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities

How to determine Zusy.304350?


File Info:

name: A4BC88B6C6430D6B1F11.mlwpath: /opt/CAPEv2/storage/binaries/029565706451498774591f203e1152d940c6d5e0b6112a664728c4a3beb63d0bcrc32: 31E75248md5: a4bc88b6c6430d6b1f11b44f3c095971sha1: d81f4c2fd7a283f0c9d61f6ee524c2dd58ea46f6sha256: 029565706451498774591f203e1152d940c6d5e0b6112a664728c4a3beb63d0bsha512: 4e8834cd7014bf3549695f65f33fa90c536fa27260f5579ea6b4fe6a99dd9f2ee2173abe7019d63d37006c23d198c3c2f173d0554138ddefa98d8ec04c03667dssdeep: 98304:T/WXTBJYaVmknGzZr+H3O5SEPFtmOb9G1u5v/nZVnivsAl0kroSCa:KXTYimknGzwH3OgEPH39JX/nivPlitype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17456E1315B435462C0C642F0C676DEEF38B770B845D8794E778A5AA19E78380A9BD32Fsha3_384: 7a0438df0a994323fe5f8705e48aa149b47c078b6a354159a5e12b9322803ecdb61546c02d986359bb0adcb2383bffcaep_bytes: 558bec6aff6880ef450068646c440064timestamp: 2019-07-21 20:45:59

Version Info:

0: [No Data]

Zusy.304350 also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Trojan.Hosts.46474
MicroWorld-eScan Gen:Variant.Zusy.304350
FireEye Generic.mg.a4bc88b6c6430d6b
CAT-QuickHeal Trojanpws.Qqpass.16543
McAfee GenericRXAA-AA!A4BC88B6C643
Cylance Unsafe
Sangfor [ARMADILLO V1.71]
Cybereason malicious.6c6430
BitDefenderTheta Gen:NN.ZexaF.34638.@pZ@auRfAic
Cyren W32/BlackMoon.J.gen!Eldorado
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Packed.BlackMoon.A potentially unwanted
TrendMicro-HouseCall Backdoor.Win32.ZEGOST.SMS
ClamAV Win.Trojan.BlackMoon-7136668-0
Kaspersky HEUR:Trojan.Win32.Blamon.vho
BitDefender Gen:Variant.Zusy.304350
Avast Win32:Malware-gen
Tencent Trojan.Win32.Coinminer.16000308
Ad-Aware Gen:Variant.Zusy.304350
Emsisoft Gen:Variant.Zusy.304350 (B)
Zillya Trojan.Blamon.Win32.879
TrendMicro Backdoor.Win32.ZEGOST.SMS
McAfee-GW-Edition BehavesLike.Win32.Exploita043.vc
SentinelOne Static AI – Malicious PE
Sophos Generic ML PUA (PUA)
Ikarus Trojan-PSW.QQpass
GData Win32.Trojan.Agent.WP
Avira HEUR/AGEN.1227828
Arcabit Trojan.Zusy.D4A4DE
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.RL_Backdoor.R284823
VBA32 BScope.Trojan.Miancha
Malwarebytes Trojan.Downloader
APEX Malicious
Rising Trojan.Kryptik!8.8 (TFE:dGZlOgXTxvUVZYco9Q)
Yandex Trojan.GenAsa!/Z6D25o4ywM
MAX malware (ai score=81)
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/CoinMiner.ESFJ!tr
AVG Win32:Malware-gen
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_70% (D)

How to remove Zusy.304350?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago