Categories: Malware

Zusy.309464 removal

The Zusy.309464 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.309464 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Network activity detected but not expressed in API logs

How to determine Zusy.309464?


File Info:

name: 810D185EAF20C3FE342B.mlwpath: /opt/CAPEv2/storage/binaries/d693ea1bec2cb454265512c9cde451783613a9fe7edbaa52f0379e55406484adcrc32: 025538F1md5: 810d185eaf20c3fe342b5c2620b7ccaasha1: 79324a36adf8c10bc065d16d0fc4fccabb89fecdsha256: d693ea1bec2cb454265512c9cde451783613a9fe7edbaa52f0379e55406484adsha512: 9155ce2711fc560c8544091e59d50ad5eb29ea571d41cf9d5922cf75c8939304bfdcf42b8fed754e1b84df65969bd9601cc146ddc49f0e035c2585691cf5c662ssdeep: 12288:355QYWuOqO+Ipbs8WVbPgTIjL1NU+x0af5bKQDadVYyBe2jblcxPXBOG+/:Ms8WVbbo+/f5WW2/gPBtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T12805BF32BC59AB33D1BD4A3095315271493EF5C12606A2E2DF4983B4CFF9EA56FC6206sha3_384: 068bb581afa38e08c95884702679353ef833eef0321f90e068d37cce1ee5a486134ed87b5999226f067382c3875145dbep_bytes: eb1066623a432b2b484f4f4b90e99810timestamp: 2017-03-10 07:32:37

Version Info:

0: [No Data]

Zusy.309464 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Zusy.4!c
MicroWorld-eScan Gen:Variant.Zusy.309464
FireEye Generic.mg.810d185eaf20c3fe
McAfee RDN/Generic.grp
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.Wacatac.A
CrowdStrike win/malicious_confidence_60% (W)
Alibaba Packed:Win32/Bccrypt.fab2045d
K7GW Trojan ( 0058221d1 )
K7AntiVirus Trojan ( 0058221d1 )
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Packed.Bccrypt.B suspicious
APEX Malicious
Paloalto generic.ml
BitDefender Gen:Variant.Zusy.309464
NANO-Antivirus Trojan.Win32.Graftor.esjket
Avast FileRepMalware
Rising Malware.Heuristic!ET#93% (RDMK:cmRtazoYL50bijvDHIPli/WD3Z40)
Ad-Aware Gen:Variant.Zusy.309464
Emsisoft Gen:Variant.Zusy.309464 (B)
DrWeb Trojan.StartPage1.49979
Zillya Backdoor.Ramnit.Win32.7315
TrendMicro TROJ_GEN.R002C0PJ221
McAfee-GW-Edition RDN/Generic.grp
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.RazeSpyware.c
Avira HEUR/AGEN.1139557
Antiy-AVL Trojan/Generic.ASMalwS.21A13CD
Microsoft Trojan:Win32/Wacatac.A!ml
Arcabit Trojan.Zusy.D4B8D8
ViRobot Trojan.Win32.Z.Graftor.818176.A
GData Gen:Variant.Zusy.309464
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win.Generic.C4699669
VBA32 BScope.Trojan.Bitrep
ALYac Gen:Variant.Zusy.309464
MAX malware (ai score=96)
Malwarebytes MachineLearning/Anomalous.97%
TrendMicro-HouseCall TROJ_GEN.R002C0PJ221
Yandex Trojan.GenAsa!O3yF+uHT4Eg
Ikarus PUA.Bccrypt
Fortinet Riskware/Application
BitDefenderTheta Gen:NN.ZexaF.34294.XGW@auL9Ljeb
AVG FileRepMalware
Panda Trj/CI.A
MaxSecure Trojan.Malware.7175203.susgen

How to remove Zusy.309464?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago