Malware

Zusy.306697 (B) malicious file

Malware Removal

The Zusy.306697 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.306697 (B) virus can do?

  • Possible date expiration check, exits too soon after checking local time
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Zusy.306697 (B)?


File Info:

crc32: E1A96243
md5: 5c9756c3fb73d1bed548d64e0879d25f
name: 5C9756C3FB73D1BED548D64E0879D25F.mlw
sha1: 4844a9967b1a0d737a592450871bd40d363f717e
sha256: a6901bf2f51b21a9345fe3de588ba5f9bfc2af704f692aaef5fdc101946ab0be
sha512: 5f434d0567801c5109727c279cd5ebb35793a68af7b6ec47bd2b3d29aa224ceab172adce50a4ba6faa02402016b9a24a60dc22def739928d8e9d6dacada6a6d1
ssdeep: 6144:gGGdtSDZaoZ9ar2JoSuRT7oUcT+77Z+tjQtJHdSVOiWI:zGdtSDkoZ9arzw7T67ZoQtlECI
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2019
ProductVersion: 1.1.3.2
ProductName: x529fx80fdx6a21x5757
FileVersion: 1.1.3.2
FileDescription: x6269x5c55x6a21x5757
Translation: 0x0804 0x04b0

Zusy.306697 (B) also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.306697
FireEyeGeneric.mg.5c9756c3fb73d1be
CAT-QuickHealTrojan.Generic
ALYacGen:Variant.Zusy.306697
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderGen:Variant.Zusy.306697
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.3fb73d
CyrenW32/S-4eb9485d!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:AdwareX-gen [Adw]
ClamAVWin.Malware.Zusy-9645872-0
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojan:Win32/CryptInject.a531babc
NANO-AntivirusTrojan.Win32.Zusy.honxwb
AegisLabTrojan.Win32.Generic.4!c
RisingAdware.AdPop!1.BEEF (CLOUD)
Ad-AwareGen:Variant.Zusy.306697
EmsisoftGen:Variant.Zusy.306697 (B)
ComodoTrojWare.Win32.Agent.DFSR@8snxlb
F-SecureHeuristic.HEUR/AGEN.1138398
TrendMicroTROJ_GEN.R03BC0DLD20
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
MaxSecureTrojan.Malware.74731738.susgen
SophosML/PE-A + Troj/Agent-BELS
IkarusTrojan.Win32.Agent
JiangminTrojan.Generic.fhdbg
AviraHEUR/AGEN.1138398
MAXmalware (ai score=86)
Antiy-AVLGrayWare/Win32.Generic
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/CryptInject!atmn
ArcabitTrojan.Zusy.D4AE09
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Zusy.306697
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C3648768
McAfeeGenericRXJI-EI!5C9756C3FB73
VBA32Trojan.Wacatac
MalwarebytesGeneric.Trojan.Injector.DDS
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Agent.ACCK
TrendMicro-HouseCallTROJ_GEN.R03BC0DLD20
YandexTrojan.GenAsa!5O9ZRv3Lzb4
SentinelOneStatic AI – Suspicious PE
FortinetW32/Agent.ABVB!tr
BitDefenderThetaGen:NN.ZexaE.34804.qu1@aGVa9Jnj
AVGWin32:AdwareX-gen [Adw]
Qihoo-360Generic/HEUR/QVM10.2.0A97.Malware.Gen

How to remove Zusy.306697 (B)?

Zusy.306697 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment