Malware

Zusy.306002 information

Malware Removal

The Zusy.306002 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.306002 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Zusy.306002?


File Info:

crc32: 7D91079D
md5: 779aceb3dc77638439f42f7095290770
name: 779ACEB3DC77638439F42F7095290770.mlw
sha1: d9c47b52e92c1a38895fcfd6730c2fa4c8242f07
sha256: f91333f98177d09ca64ac636e79be98e1fb3a1b48485fdc31cc733c0d7f0fe78
sha512: ed62fe1074458bcf2d66c4c7336e017bcdefbebe9907e2b4ad7aa742dfb3060c93b12dad6b806da766e5aaced70022571f20e7837eac23e55461a80444777db5
ssdeep: 384:TG2eeHZpmMMBcxxFZpV52BXERffKq0JdywUNmGvjMXN1M9NfyXa4Sd4VFFW73hJ:TfZbJZl7HAJHUNDAX/2IXa4DFaJDBD
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Zusy.306002 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.306002
FireEyeGeneric.mg.779aceb3dc776384
CAT-QuickHealTrojan.CryptPMF.S16690296
ALYacGen:Variant.Zusy.306002
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005031101 )
BitDefenderGen:Variant.Zusy.306002
K7GWTrojan ( 005031101 )
Cybereasonmalicious.3dc776
BitDefenderThetaAI:Packer.CC13D81F1F
CyrenW32/Filecoder.Z.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:RansomX-gen [Ransom]
ClamAVWin.Ransomware.Zusy-9784403-0
KasperskyHEUR:Trojan-Ransom.Win32.Cryptor.gen
NANO-AntivirusTrojan.Win32.Encoder.gmktnz
RisingRansom.Maoloa!1.C493 (RDMK:cmRtazpNjlPkk26Jkl721E+R574c)
Ad-AwareGen:Variant.Zusy.306002
SophosMal/Generic-S
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.Encoder.30146
ZillyaTrojan.Filecoder.Win32.11680
TrendMicroRansom.Win32.PURGEN.SMCET
McAfee-GW-EditionBehavesLike.Win32.Generic.mc
EmsisoftGen:Variant.Zusy.306002 (B)
IkarusTrojan-Ransom.FileCrypter
JiangminTrojan.Purgen.fw
MaxSecureTrojan.Malware.73868520.susgen
AviraTR/Dropper.Gen
Antiy-AVLTrojan[Ransom]/Win32.GlobeImposter
MicrosoftRansom:Win32/Filecoder.AR!MTB
ArcabitTrojan.Zusy.D4AB52
ZoneAlarmHEUR:Trojan-Ransom.Win32.Cryptor.gen
GDataWin32.Trojan-Ransom.GlobeImposter.O
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R294171
McAfeeGenericRXKC-LN!779ACEB3DC77
MAXmalware (ai score=85)
VBA32BScope.TrojanRansom.Purgen
MalwarebytesRansom.Maoloa
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Filecoder.FV
TrendMicro-HouseCallRansom.Win32.PURGEN.SMCET
TencentMalware.Win32.Gencirc.10b705dc
YandexTrojan.GenAsa!9koJnDxCTv4
SentinelOneStatic AI – Suspicious PE
FortinetW32/Dropper.A!tr
AVGWin32:RansomX-gen [Ransom]
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360HEUR/QVM07.1.A2FB.Malware.Gen

How to remove Zusy.306002?

Zusy.306002 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment