Malware

Zusy.309464 removal

Malware Removal

The Zusy.309464 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.309464 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Network activity detected but not expressed in API logs

How to determine Zusy.309464?


File Info:

name: 810D185EAF20C3FE342B.mlw
path: /opt/CAPEv2/storage/binaries/d693ea1bec2cb454265512c9cde451783613a9fe7edbaa52f0379e55406484ad
crc32: 025538F1
md5: 810d185eaf20c3fe342b5c2620b7ccaa
sha1: 79324a36adf8c10bc065d16d0fc4fccabb89fecd
sha256: d693ea1bec2cb454265512c9cde451783613a9fe7edbaa52f0379e55406484ad
sha512: 9155ce2711fc560c8544091e59d50ad5eb29ea571d41cf9d5922cf75c8939304bfdcf42b8fed754e1b84df65969bd9601cc146ddc49f0e035c2585691cf5c662
ssdeep: 12288:355QYWuOqO+Ipbs8WVbPgTIjL1NU+x0af5bKQDadVYyBe2jblcxPXBOG+/:Ms8WVbbo+/f5WW2/gPB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12805BF32BC59AB33D1BD4A3095315271493EF5C12606A2E2DF4983B4CFF9EA56FC6206
sha3_384: 068bb581afa38e08c95884702679353ef833eef0321f90e068d37cce1ee5a486134ed87b5999226f067382c3875145db
ep_bytes: eb1066623a432b2b484f4f4b90e99810
timestamp: 2017-03-10 07:32:37

Version Info:

0: [No Data]

Zusy.309464 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Zusy.4!c
MicroWorld-eScanGen:Variant.Zusy.309464
FireEyeGeneric.mg.810d185eaf20c3fe
McAfeeRDN/Generic.grp
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Wacatac.A
CrowdStrikewin/malicious_confidence_60% (W)
AlibabaPacked:Win32/Bccrypt.fab2045d
K7GWTrojan ( 0058221d1 )
K7AntiVirusTrojan ( 0058221d1 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.Bccrypt.B suspicious
APEXMalicious
Paloaltogeneric.ml
BitDefenderGen:Variant.Zusy.309464
NANO-AntivirusTrojan.Win32.Graftor.esjket
AvastFileRepMalware
RisingMalware.Heuristic!ET#93% (RDMK:cmRtazoYL50bijvDHIPli/WD3Z40)
Ad-AwareGen:Variant.Zusy.309464
EmsisoftGen:Variant.Zusy.309464 (B)
DrWebTrojan.StartPage1.49979
ZillyaBackdoor.Ramnit.Win32.7315
TrendMicroTROJ_GEN.R002C0PJ221
McAfee-GW-EditionRDN/Generic.grp
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminTrojan.RazeSpyware.c
AviraHEUR/AGEN.1139557
Antiy-AVLTrojan/Generic.ASMalwS.21A13CD
MicrosoftTrojan:Win32/Wacatac.A!ml
ArcabitTrojan.Zusy.D4B8D8
ViRobotTrojan.Win32.Z.Graftor.818176.A
GDataGen:Variant.Zusy.309464
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.C4699669
VBA32BScope.Trojan.Bitrep
ALYacGen:Variant.Zusy.309464
MAXmalware (ai score=96)
MalwarebytesMachineLearning/Anomalous.97%
TrendMicro-HouseCallTROJ_GEN.R002C0PJ221
YandexTrojan.GenAsa!O3yF+uHT4Eg
IkarusPUA.Bccrypt
FortinetRiskware/Application
BitDefenderThetaGen:NN.ZexaF.34294.XGW@auL9Ljeb
AVGFileRepMalware
PandaTrj/CI.A
MaxSecureTrojan.Malware.7175203.susgen

How to remove Zusy.309464?

Zusy.309464 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment