Malware

What is “Zusy.311252”?

Malware Removal

The Zusy.311252 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.311252 virus can do?

  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities to create a scheduled task
  • CAPE detected the shellcode patterns malware family
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Zusy.311252?


File Info:

name: 6FFA042802C83B590175.mlw
path: /opt/CAPEv2/storage/binaries/8beed685510f07c82af8ac99e95b05a7d1ce2e00c1790ffbd7700198e9b3636f
crc32: D83D7128
md5: 6ffa042802c83b5901758daef5929f20
sha1: d846019850c36ca394f7de78c1c5eacdf6604769
sha256: 8beed685510f07c82af8ac99e95b05a7d1ce2e00c1790ffbd7700198e9b3636f
sha512: c567970c2b8bebdde488bdbeed0195f5fc94fe27cbb3617afc43faa49b36e7d0cb4dfa9bb5dbc849ea6e15b343112ca131a228e6bdd2d53f6c48ec99409f9720
ssdeep: 6144:1dRVzSkGTxSLD8uq5CaOPs47bhqUdsf9fkQP:1hqxSLo5C1Ps4Xhif98QP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12D549E02B6D54472E5722A311E39A6115E3F78200F38CA9FA3EC496D9F735C1A635BB3
sha3_384: db1f7e76ade68fa72bd37123a7631db1f4423d062232d72baa94dd56e414ebfebcf8fce4f1573e61ca8fc4dc73124eef
ep_bytes: e884040000e988feffff3b0d68d64300
timestamp: 2020-06-25 10:38:24

Version Info:

0: [No Data]

Zusy.311252 also known as:

BkavW32.Common.E28155C9
LionicTrojan.Win32.Mucc.4!c
MicroWorld-eScanGen:Variant.Zusy.311252
FireEyeGeneric.mg.6ffa042802c83b59
SkyhighBehavesLike.Win32.Softcnapp.dh
McAfeeGenericRXAA-FA!6FFA042802C8
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Mucc.V6vp
K7AntiVirusTrojan ( 0056bf2d1 )
AlibabaTrojanClicker:Win32/Runner.9cfec363
K7GWTrojan ( 0056bf2d1 )
Cybereasonmalicious.802c83
SymantecTrojan.Gen.MBT
Elasticmalicious (high confidence)
ESET-NOD32multiple detections
TrendMicro-HouseCallTROJ_GEN.R002C0GCD24
ClamAVWin.Malware.Mucc-9947620-0
KasperskyTrojan.Win32.Mucc.lqo
BitDefenderGen:Variant.Zusy.311252
NANO-AntivirusTrojan.Win32.Mucc.hqkaej
AvastWin32:Malware-gen
TencentWin32.Trojan.Mucc.Udkl
EmsisoftGen:Variant.Zusy.311252 (B)
F-SecureTrojan.TR/Mucc.cupjv
VIPREGen:Variant.Zusy.311252
TrendMicroTROJ_GEN.R002C0GCD24
SophosMal/Generic-S
IkarusTrojan.Crypt
GoogleDetected
AviraTR/Mucc.cupjv
VaristW32/ABTrojan.IUFV-2856
Kingsoftwin32.troj.undef.a
MicrosoftTrojan:Win32/Wacatac.A!ml
XcitiumMalware@#9z1unbk0s5n3
ArcabitTrojan.Zusy.D4BFD4
ZoneAlarmTrojan.Win32.Mucc.lqo
GDataGen:Variant.Zusy.311252
CynetMalicious (score: 99)
AhnLab-V3Malware/Win32.RL_Generic.R349386
ALYacGen:Variant.Zusy.311252
MAXmalware (ai score=85)
Cylanceunsafe
PandaTrj/CI.A
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.104485691.susgen
FortinetW32/Malicious_Behavior.VEX
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)
alibabacloudTrojan:Win/Runner.NMH

How to remove Zusy.311252?

Zusy.311252 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment