Malware

Zusy.305203 (B) removal tips

Malware Removal

The Zusy.305203 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.305203 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Authenticode signature is invalid

How to determine Zusy.305203 (B)?


File Info:

name: 278B7E98658F5B05D360.mlw
path: /opt/CAPEv2/storage/binaries/0567bdc4f60d1436a5f6a63b0290aaad77b71cc03b7e97fc213181f5d995e9ac
crc32: 39AEE38A
md5: 278b7e98658f5b05d3605a077914e0b2
sha1: 69de50ba83317d69dba8a8d5bfc3de0fcd5b4259
sha256: 0567bdc4f60d1436a5f6a63b0290aaad77b71cc03b7e97fc213181f5d995e9ac
sha512: c794b5db632358e58ab339b5c6d67b56955781d10caf24f6abf43ca683e8bb5828725be8b9ff6495af3faf97289bd7fae41816fcfae82183a67bdc812fc3fa7d
ssdeep: 12288:HLgc6aLCQm74GXdC2z1Ra3q1R9Rbs2/QLU79VlYqb6QjMt6iiF7T8L8MSYItjXVK:HLgc6qCDFXdCgc3WRXsGQu9f1Jd+po63
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17445AE02F991C0F5C74D16751176273EEE7887461A30CA83EB68FDF9BC321A1963B25A
sha3_384: fa56042c7f09a07e3df7634045f10fa303696c150be7f4e671e16e8c0f42508e497f3388ece4e7225b7cffc370cefc19
ep_bytes: 558bec6aff6830e24100686ccf400064
timestamp: 2019-04-19 12:41:34

Version Info:

0: [No Data]

Zusy.305203 (B) also known as:

BkavW32.AIDetect.malware2
LionicRiskware.Win32.Ulise.1!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.305203
McAfeeGenericRXAA-AA!278B7E98658F
CylanceUnsafe
ZillyaTrojan.Hematite.Win32.93
SangforTrojan.Win32.Save.a
K7AntiVirusAdware ( 005070c51 )
K7GWAdware ( 005070c51 )
Cybereasonmalicious.8658f5
CyrenW32/S-1cff35ab!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.BlackMoon.A potentially unwanted
TrendMicro-HouseCallTROJ_GEN.R002C0RAV22
Paloaltogeneric.ml
ClamAVWin.Malware.Gotango-7000352-0
BitDefenderGen:Variant.Zusy.305203
NANO-AntivirusTrojan.Win32.Ulise.fqkfxz
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.10b2a18a
Ad-AwareGen:Variant.Zusy.305203
SophosTroj/Agent-BBKB
ComodoTrojWare.Win32.BlackMoon.Q@8fznrd
DrWebTrojan.Siggen8.27515
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0RAV22
McAfee-GW-EditionBehavesLike.Win32.Generic.th
FireEyeGeneric.mg.278b7e98658f5b05
EmsisoftGen:Variant.Zusy.305203 (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.Agent.WP
AviraHEUR/AGEN.1114549
Antiy-AVLTrojan/Generic.ASMalwS.2B59AB6
GridinsoftRansom.Win32.Miner.sa
MicrosoftTrojan:Win32/Tiggre!rfn
CynetMalicious (score: 100)
AhnLab-V3Unwanted/Win32.GameHack.R272111
Acronissuspicious
VBA32HackTool.Sniffer.WpePro
ALYacGen:Variant.Zusy.305203
MAXmalware (ai score=99)
MalwarebytesMalware.AI.2432533879
APEXMalicious
RisingTrojan.Injector!1.A1C3 (CLOUD)
YandexTrojan.GenAsa!KWUtqg6vZ9o
IkarusPUA.BlackMoon
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.ESFJ!tr
BitDefenderThetaGen:NN.ZexaF.34182.knY@a01Qjef
AVGWin32:Malware-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Zusy.305203 (B)?

Zusy.305203 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment