Malware

Zusy.316784 removal tips

Malware Removal

The Zusy.316784 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.316784 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Unconventionial language used in binary resources: Korean
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering

How to determine Zusy.316784?


File Info:

name: 9EF6932C6FE20CCD16B6.mlw
path: /opt/CAPEv2/storage/binaries/f9fadc00a1b3f8ecec0876da4896d7a642ed343217e2a20c0e0e7c7b50f9fa1e
crc32: B67A8A3A
md5: 9ef6932c6fe20ccd16b67a3107da6042
sha1: 3d66d8a2e4312e1e369a59626ecfe4bae4afd9dd
sha256: f9fadc00a1b3f8ecec0876da4896d7a642ed343217e2a20c0e0e7c7b50f9fa1e
sha512: cb6de063c40b306a7bc2a5de7e52a51c5cfe6cae7d77fd314dbceaa1072f24bd0dc6d06bc0d05812860e83e58e890e734ef869981463a1505875207706fdf96d
ssdeep: 6144:IMPXK1zdZbnClW7wZ14ypbmWouu8coSAeA:o1zbbnCl+WXbmJoSW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F0445B21B542C477E8A7007689FDC63AA518FE610B7451C7B3C86BAE5F3A6E22D34247
sha3_384: 00a43575b03d04351fe46f2c3ee07fac24c9b60a5acde9063e9a66996d4992319a433ffc6f3eb0ec93765fc8a30fd923
ep_bytes: e835700000e978feffffcc68d0894100
timestamp: 2010-12-21 03:06:07

Version Info:

CompanyName: TODO:
FileDescription: TODO:
FileVersion: 1.0.0.1
LegalCopyright: TODO: (c) . All rights reserved.
InternalName: IEKeyword_EXE.exe
OriginalFilename: IEKeyword_EXE.exe
ProductName: TODO:
ProductVersion: 1.0.0.1
Translation: 0x0412 0x03b5

Zusy.316784 also known as:

BkavW32.AIDetect.malware1
MicroWorld-eScanGen:Variant.Zusy.316784
FireEyeGeneric.mg.9ef6932c6fe20ccd
CAT-QuickHealTrojan.ScarRI.S25210399
ALYacGen:Variant.Zusy.316784
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 005323b91 )
BitDefenderGen:Variant.Zusy.316784
K7GWTrojan-Downloader ( 005323b91 )
Cybereasonmalicious.c6fe20
BitDefenderThetaGen:NN.ZexaF.34638.pu0@aWaZsEaG
CyrenW32/Fosniw.E.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Fosniw.AU
BaiduWin32.Trojan-Downloader.Fosniw.a
TrendMicro-HouseCallTROJ_AGENT_008606.TOMB
ClamAVWin.Trojan.Fosniw-2
KasperskyUDS:Trojan.Win32.Generic
NANO-AntivirusRiskware.Win32.IEKeyword.dlbmgb
ViRobotTrojan.Win32.A.Scar.254464.Z
TencentTrojan.Win32.Scar.emql
Ad-AwareGen:Variant.Zusy.316784
EmsisoftGen:Variant.Zusy.316784 (B)
ComodoPacked.Win32.MUPX.Gen@24tbus
F-SecureTrojan.TR/Agent.233472.31
DrWebTrojan.DownLoader3.56320
TrendMicroTROJ_AGENT_008606.TOMB
McAfee-GW-EditionBehavesLike.Win32.PUPXAX.dm
SentinelOneStatic AI – Malicious PE
SophosMal/Fosniw-D
APEXMalicious
AviraTR/Agent.233472.31
MicrosoftTrojanDownloader:Win32/Fosniw.C
ZoneAlarmUDS:Trojan.Win32.Generic
GDataGen:Variant.Zusy.316784
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Adload.R438051
Acronissuspicious
McAfeeGenericRXAA-AA!9EF6932C6FE2
MAXmalware (ai score=87)
VBA32BScope.Trojan.Occamy
MalwarebytesAdware.WindowLivePot
PandaTrj/Genetic.gen
RisingTrojan.Generic@AI.100 (RDMK:cmRtazpFc6zQ5P8Gm6bXoIW2za9e)
YandexTrojan.GenAsa!g8Y4rESxEg4
IkarusGen.Variant.Cudos
MaxSecureP2P-Worm.Palevo.bhnc
FortinetW32/Dloader.ANW!tr
AVGWin32:Fosniw-H [Spy]
AvastWin32:Fosniw-H [Spy]
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Zusy.316784?

Zusy.316784 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment