Malware

How to remove “Zusy.309437 (B)”?

Malware Removal

The Zusy.309437 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.309437 (B) virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • A process created a hidden window
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Attempts to identify installed AV products by installation directory
  • Collects information to fingerprint the system

How to determine Zusy.309437 (B)?


File Info:

crc32: 62AA8E91
md5: ec37c15f7f50724475ceaa5df715e59d
name: 8480o9i8u.exe
sha1: 0183abf85b0ec7c4fab7ec28050bcb9f70a2792b
sha256: f6b562d9d4d165bb327a691f3927eb3205710c78f608845c32468c574677148c
sha512: 8a91d46a59aae0d3403a1450a5e084ee34c626be54ebbaf9bb78c48ccc4cfbc952d473cef1335641649ee05b58a4b20fa654f82b1e53bf64e9a9ed44cd46ccca
ssdeep: 12288:W6qx+GgJOpEheBWpJ0NjYZZRKFdCFqPryQ32E9i/4B:8QlmWpJGYZZ4FsFEpn
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2003
InternalName: IrdaMobile
FileVersion: 1, 0, 0, 1
ProductName: IrdaMobile Application
ProductVersion: 1, 0, 0, 1
FileDescription: IrdaMobile MFC Application
OriginalFilename: IrdaMobile.EXE
Translation: 0x0409 0x04b0

Zusy.309437 (B) also known as:

MicroWorld-eScanGen:Variant.Zusy.309437
FireEyeGeneric.mg.ec37c15f7f507244
ALYacGen:Variant.Zusy.309437
CylanceUnsafe
K7AntiVirusTrojan ( 0056aa1a1 )
AlibabaTrojan:Win32/Emotet.7b14deac
K7GWTrojan ( 0056aa1a1 )
CrowdStrikewin/malicious_confidence_60% (W)
TrendMicroTROJ_GEN.R002C0DGJ20
CyrenW32/Kryptik.BQI.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
BitDefenderGen:Variant.Zusy.309437
NANO-AntivirusTrojan.Win32.Dwn.hnydzy
AegisLabTrojan.Win32.Zusy.4!c
AvastWin32:Malware-gen
RisingTrojan.Kryptik!1.C80B (CLASSIC)
Endgamemalicious (high confidence)
SophosMal/Generic-S
DrWebTrojan.DownLoader33.64957
ZillyaDownloader.Deyma.Win32.145
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Zusy.309437 (B)
GDataGen:Variant.Zusy.309437
WebrootW32.Trojan.Gen
AviraTR/AD.Ryuk.eqtqz
Antiy-AVLTrojan[Downloader]/Win32.Deyma
ArcabitTrojan.Zusy.D4B8BD
ZoneAlarmUDS:DangerousObject.Multi.Generic
AhnLab-V3Malware/Win32.Generic.C4160581
BitDefenderThetaGen:NN.ZexaE.34136.Sq1@aKgD!2xi
MAXmalware (ai score=82)
VBA32BScope.Backdoor.Emotet
MalwarebytesTrojan.Injector
ESET-NOD32a variant of Generik.JKFXMQ
TrendMicro-HouseCallTROJ_GEN.R002C0DGJ20
TencentMalware.Win32.Gencirc.10cde088
FortinetW32/Kryptik.HDKU!tr
Ad-AwareGen:Variant.Zusy.309437
AVGWin32:Malware-gen
PandaTrj/Genetic.gen
Qihoo-360Generic/Trojan.721

How to remove Zusy.309437 (B)?

Zusy.309437 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment