Malware

Should I remove “Zusy.304587”?

Malware Removal

The Zusy.304587 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.304587 virus can do?

  • Sample contains Overlay data
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Zusy.304587?


File Info:

name: 43A9C9922BBDD504431A.mlw
path: /opt/CAPEv2/storage/binaries/03859fb68b76fcd141573a82b246e3fbad28e7a8c1b1b12d6ea1389c52d4da79
crc32: B669B7D3
md5: 43a9c9922bbdd504431a10897195297c
sha1: 7c13bd90d82f804742469080482872cfb5558eb6
sha256: 03859fb68b76fcd141573a82b246e3fbad28e7a8c1b1b12d6ea1389c52d4da79
sha512: 9bf79ce61579e1e560f58e760047e978ef6497753d687581fff722e110c649153e0ab77fd1a5de069a47766aebe02b9110c1f520a814d640790e7c87c3f46b11
ssdeep: 49152:SergAEmmUp+CP6uk3lGiOAbONqi9fBBfk28J2UQ6f5:TMAEhUp+CP6uklQNqOfrfkZJ2xw
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1C7D533486248B437C667AEF31F1D1792F279097F2683A7A923494615ACF02F37522E4F
sha3_384: 2f894ea3a6c17f22a61118588c8798aba7692804f97124f50bfcde1991b39cd407dbcdb41fe55e384b2eb232a5a43c33
ep_bytes: 680a104000e81e3ee8ffe87a03f5ffe9
timestamp: 2018-04-13 13:28:22

Version Info:

0: [No Data]

Zusy.304587 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.Zusy.304587
CylanceUnsafe
VIPREGen:Variant.Zusy.304587
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 001d511d1 )
K7GWTrojan ( 001d511d1 )
CrowdStrikewin/malicious_confidence_90% (D)
CyrenW32/FakeAlert.FY.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Agent.RZS
APEXMalicious
KasperskyHEUR:Trojan.Win32.Agent.pef
BitDefenderGen:Variant.Zusy.304587
MicroWorld-eScanGen:Variant.Zusy.304587
AvastWin32:TrojanX-gen [Trj]
RisingTrojan.Agent!8.B1E (TFE:4:xEreTK4OLoG)
Ad-AwareGen:Variant.Zusy.304587
EmsisoftGen:Variant.Zusy.304587 (B)
F-SecureHeuristic.HEUR/AGEN.1221290
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.43a9c9922bbdd504
SophosGeneric ML PUA (PUA)
IkarusTrojan.Win32.Agent
AviraHEUR/AGEN.1221290
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ArcabitTrojan.Zusy.D4A5CB
ZoneAlarmHEUR:Trojan.Win32.Agent.pef
GDataGen:Variant.Zusy.304587
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R271888
McAfeeGenericRXAA-FA!43A9C9922BBD
MAXmalware (ai score=82)
YandexTrojan.GenAsa!+iRFyEr2kfE
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.RZS!tr
BitDefenderThetaAI:Packer.16CC30411D
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.22bbdd

How to remove Zusy.304587?

Zusy.304587 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment