Malware

Zusy.305922 removal instruction

Malware Removal

The Zusy.305922 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.305922 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Steals private information from local Internet browsers
  • Likely virus infection of existing system binary

How to determine Zusy.305922?


File Info:

name: 307B7CDFFC44F8644B23.mlw
path: /opt/CAPEv2/storage/binaries/7766610ddacc2a9419cd4103330f3e0fbef3334092f91874dc8f53adf9f03a4d
crc32: 5FE9DC31
md5: 307b7cdffc44f8644b2321ec38defc06
sha1: a46c0982ca44426441bc1d43a883981da94f0ff4
sha256: 7766610ddacc2a9419cd4103330f3e0fbef3334092f91874dc8f53adf9f03a4d
sha512: 83726d36dbef279233f929fb7173d693163065c47dba9d14e796459723b56aa45dc8f494504c96aab3ebf93c63683dd23389a2f4f1572e392783f1da39ce0abb
ssdeep: 49152:VwS/vXvalWowNQHC0uis+EU5FnFeBCKQusN:V5alWrNs1uj+EIsQus
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DCB5022363B40032D1F39D749E2BBDE0B8B67F216E22AC3865DA9DC818355D1B617793
sha3_384: ea49c23602894857aa377ab76ea09403e2a6dbc23db3e2cbbc2286db6931e7fd02fe0db62badbb7f1f9083726999a6a8
ep_bytes: 558bec6aff68a079590068b066590064
timestamp: 2020-06-08 11:59:57

Version Info:

0: [No Data]

Zusy.305922 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.305922
FireEyeGeneric.mg.307b7cdffc44f864
SangforTrojan.Win32.Wacatac.D
K7AntiVirusTrojan ( 0058214e1 )
BitDefenderGen:Variant.Zusy.305922
K7GWTrojan ( 0058214e1 )
CrowdStrikewin/malicious_confidence_90% (W)
CyrenW32/FakeAlert.FY.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HAYM
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Downloader.Win32.Razy.ahaf
AlibabaTrojanDownloader:Win32/ICLoader.9c8133eb
NANO-AntivirusTrojan.Win32.Stealer.hlwlwk
Ad-AwareGen:Variant.Zusy.305922
SophosMal/Generic-R + Troj/Agent-BEQV
ComodoMalware@#2ijdutjfr0u5d
DrWebTrojan.PWS.Stealer.28354
VIPRETrojan.FakeAlert
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
EmsisoftGen:Variant.Zusy.305922 (B)
IkarusTrojan.Win32.Crypt
JiangminTrojanDownloader.Razy.dlz
AviraHEUR/AGEN.1143574
MAXmalware (ai score=81)
Antiy-AVLTrojan/Generic.ASMalwS.308FC87
GDataGen:Variant.Zusy.305922
CynetMalicious (score: 100)
AhnLab-V3PUP/Win32.ICLoader.R341008
BitDefenderThetaGen:NN.ZexaF.34062.wAW@aOOQiWmi
ALYacGen:Variant.Zusy.305922
VBA32TrojanDownloader.Razy
MalwarebytesAdware.Agent.KHM.Generic
PandaTrj/Genetic.gen
TencentWin32.Trojan-downloader.Razy.Lhnf
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HAYM!tr
AVGWin32:Adware-gen [Adw]
Cybereasonmalicious.ffc44f
AvastWin32:Adware-gen [Adw]

How to remove Zusy.305922?

Zusy.305922 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment