Categories: Malware

Should I remove “Zusy.308923”?

The Zusy.308923 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.308923 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Creates a hidden or system file
  • Creates a copy of itself
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

eloquentcs.com

How to determine Zusy.308923?


File Info:

crc32: DCDD7916md5: d672395c75816a849ad368a66f866d98name: m.exesha1: 04b0e2542e5b6d83d5550f96c548556931358439sha256: 23ea977f78e9bdb26a3476b1a3fe88dc49497787c17a8dd37443a036632ac8bfsha512: 021564cfc9f7c4435d1dfb9224d07067881835efec4821409582b62185d63fa6d4a37f82536b412a5a72d524b0e75df2ac6b33f36c5cc49bab3bae2bb1404705ssdeep: 12288:WpxEDrQY5EvoFzhlmTS1i4jkkg52CKRC8fZ9GEFW+8D5pVKfqpOjOn:Wa8voVOIObYfZoq8D5DOCtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Zusy.308923 also known as:

Bkav W32.AIDetectVM.malware1
MicroWorld-eScan Gen:Variant.Zusy.308923
FireEye Generic.mg.d672395c75816a84
McAfee Fareit-FVZ!D672395C7581
Cylance Unsafe
AegisLab Trojan.Win32.Zusy.4!c
K7AntiVirus Riskware ( 0040eff71 )
BitDefender Gen:Variant.Zusy.308923
K7GW Riskware ( 0040eff71 )
Cybereason malicious.42e5b6
TrendMicro TrojanSpy.Win32.LOKI.SMAD1.hp
Symantec Trojan.Gen.2
APEX Malicious
Paloalto generic.ml
GData Gen:Variant.Zusy.308923
Kaspersky HEUR:Trojan.Win32.Kryptik.gen
Alibaba Trojan:Win32/DelfInject.ali2000015
NANO-Antivirus Trojan.Win32.Kryptik.hoacqx
Tencent Win32.Trojan.Kryptik.Wrgc
Ad-Aware Gen:Variant.Zusy.308923
Sophos Troj/Fareit-KYP
F-Secure Trojan.TR/Injector.aaaapq
VIPRE Trojan.Win32.Generic!BT
Invincea heuristic
Trapmine malicious.high.ml.score
Emsisoft Gen:Variant.Zusy.308923 (B)
Ikarus Trojan.Inject
Cyren W32/Trojan.JFXG-4177
Avira TR/Injector.aaaapq
MAX malware (ai score=82)
Endgame malicious (high confidence)
Arcabit Trojan.Generic
SUPERAntiSpyware Trojan.Agent/Gen-Loki
ZoneAlarm HEUR:Trojan.Win32.Kryptik.gen
Microsoft PWS:Win32/Fareit.AQ!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Suspicious/Win.Delphiless.X2091
Acronis suspicious
BitDefenderTheta Gen:NN.ZelphiF.34136.QGW@a8!H@qpi
ALYac Gen:Variant.Zusy.308923
Malwarebytes Trojan.MalPack.DLF
ESET-NOD32 Win32/PSW.Fareit.L
TrendMicro-HouseCall TrojanSpy.Win32.LOKI.SMAD1.hp
Rising Trojan.Injector!8.C4 (CLOUD)
SentinelOne DFI – Suspicious PE
eGambit Unsafe.AI_Score_58%
Fortinet W32/Injector.EMOY!tr
AVG FileRepMalware
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_90% (W)
Qihoo-360 Win32/Trojan.469

How to remove Zusy.308923?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago