Malware

How to remove “Zusy.314417”?

Malware Removal

The Zusy.314417 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.314417 virus can do?

  • Executable code extraction
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Anomalous binary characteristics

How to determine Zusy.314417?


File Info:

crc32: 54B79CD9
md5: 0b1aac5c6b5c75e7d9b2d3a6bbe9aeb1
name: 0B1AAC5C6B5C75E7D9B2D3A6BBE9AEB1.mlw
sha1: 968b30ca0f306e7452d0a960625b8e0b1a10e7a5
sha256: 225bb7345fc6feba0e806d6dc09348aa543babc475da14e1aeb53c72bf606f52
sha512: 34e69d8c0f76cd23e89801ebd63726a7affe635c93f4a0d1dda103f9cabda2ad63fe7ed889aee5d41f692334298fab4bd07a85598333ac614d371a4548a9d303
ssdeep: 1536:MTrx8TkMw/Za0ptw+unNh0R/gvHZjC3qWsrKUQwYEk/XPkOPqHby+BJE5yX:KMwRa0ptteDA6WUkjYJEYX
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x7248x6743x6240x6709(C) 2019
InternalName: Install
FileVersion: 1, 0, 0, 1
CompanyName:
PrivateBuild:
LegalTrademarks:
Comments:
ProductName: Install
SpecialBuild:
ProductVersion: 1, 0, 0, 1
FileDescription: Install
OriginalFilename: Install.dat
Translation: 0x0804 0x04b0

Zusy.314417 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 004fb2411 )
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader30.39861
CynetMalicious (score: 99)
ALYacGen:Variant.Zusy.314417
CylanceUnsafe
ZillyaBackdoor.Lotok.Win32.50
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 004fb2411 )
Cybereasonmalicious.c6b5c7
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.FHSE
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Dropper.Gh0stRAT-7577253-0
KasperskyHEUR:Backdoor.Win32.Lotok.gen
BitDefenderGen:Variant.Zusy.314417
NANO-AntivirusTrojan.Win32.Lotok.gelkvy
MicroWorld-eScanGen:Variant.Zusy.314417
TencentMalware.Win32.Gencirc.10b63083
Ad-AwareGen:Variant.Zusy.314417
SophosML/PE-A
BitDefenderThetaGen:NN.ZexaF.34678.iq0@amnX!zbj
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionGenericRXJD-AM!0B1AAC5C6B5C
FireEyeGeneric.mg.0b1aac5c6b5c75e7
EmsisoftGen:Variant.Zusy.314417 (B)
SentinelOneStatic AI – Suspicious PE
JiangminBackdoor.Lotok.af
WebrootW32.Trojan.Gen
AviraTR/Dropper.Gen
MicrosoftTrojan:Win32/GhostRatCrypt.GA!MTB
GridinsoftTrojan.Win32.Kryptik.oa!s1
GDataGen:Variant.Zusy.314417
AhnLab-V3Malware/Win32.Generic.C3556798
McAfeeGenericRXJD-AM!0B1AAC5C6B5C
MAXmalware (ai score=86)
VBA32BScope.Backdoor.Farfli
MalwarebytesBackdoor.Farfli
RisingBackdoor.Lotok!8.111D5 (C64:YzY0OoAypz9mSmT7)
YandexTrojan.GenAsa!f7mOFxJJaS0
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.74730036.susgen
FortinetW32/Generic.AP.1F64464!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml
Qihoo-360Win32/Backdoor.Lotok.HwcBiZsA

How to remove Zusy.314417?

Zusy.314417 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment