Malware

Zusy.318182 removal

Malware Removal

The Zusy.318182 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.318182 virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Zusy.318182?


File Info:

name: FBCAFFFF7F71B257BDEA.mlw
path: /opt/CAPEv2/storage/binaries/059a1155e8c5c94b3c07519ea9451dd3fc90cd1fc86fe05b996a15a38a0aa76f
crc32: 749354F1
md5: fbcaffff7f71b257bdeafe88f201b196
sha1: d3d1bc6e1095de9683770c1fb244d0dde85b2f3c
sha256: 059a1155e8c5c94b3c07519ea9451dd3fc90cd1fc86fe05b996a15a38a0aa76f
sha512: fd14769b5babcdc414012d3428b9b26749cad9e104c7ec0d1a3ceb46a98445fb1b7d41414d8c1d4da74f2db39c85e6a74502cd5de07d63a6e753d73963df2cfe
ssdeep: 192:xdqREGFg44CdQcuUZOuQi+vsRI25B09dLQfVLZmxEuP4oynwN9Lebk:vqRK4Ky4vi+vsm25uTLQfVLZmxEY4JQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T103964B03DA84F867F768103514196B7BCF126EF532455A83BF68DF6619231A4FE0A90B
sha3_384: 61ccdf70b7f13d8fddbaed671b6c4b1841723c62d80e5e065d67d18d498c60ec5b5a91cb05cad2f947c054979bb97357
ep_bytes: 558bec6aff683031400068a029400064
timestamp: 2010-05-25 17:34:19

Version Info:

0: [No Data]

Zusy.318182 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Agent.lqov
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.318182
FireEyeGeneric.mg.fbcaffff7f71b257
SkyhighDownloader-CKB
McAfeeDownloader-CKB
MalwarebytesMalware.Heuristic.2062
ZillyaDownloader.Genome.Win32.14570
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 0052cdd61 )
AlibabaTrojanDownloader:Win32/Genome.1a7acadb
K7GWTrojan ( 0052cdd61 )
BaiduWin32.Trojan-Downloader.Small.cd
SymantecDownloader
ESET-NOD32Win32/TrojanDownloader.Agent.PZI
APEXMalicious
TrendMicro-HouseCallMal_DLDER
AvastWin32:MalwareX-gen [Trj]
ClamAVWin.Downloader.94246-1
KasperskyTrojan-Downloader.Win32.Genome.aujf
BitDefenderGen:Variant.Zusy.318182
NANO-AntivirusTrojan.Win32.TrjGen.bfphfv
TencentMalware.Win32.Gencirc.10bdb798
EmsisoftGen:Variant.Zusy.318182 (B)
GoogleDetected
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.DownLoader3.33768
VIPREGen:Variant.Zusy.318182
TrendMicroMal_DLDER
Trapminemalicious.high.ml.score
SophosMal/Generic-S
Paloaltogeneric.ml
JiangminTrojanDownloader.Genome.knq
WebrootTrojan:Win32/Danglo
VaristW32/ABRisk.MDVY-7538
AviraTR/Dropper.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan[Downloader]/Win32.Genome
KingsoftWin32.HeurC.KVM008.a
MicrosoftTrojan:Win32/Wacatac.A!ml
XcitiumTrojWare.Win32.Downloader.Genome.DA@4nqsvy
ArcabitTrojan.Zusy.D4DAE6
ZoneAlarmTrojan-Downloader.Win32.Genome.aujf
GDataGen:Variant.Zusy.318182
CynetMalicious (score: 100)
AhnLab-V3Downloader/Win32.Genome.R2288
Acronissuspicious
VBA32TrojanDownloader.Genome
ALYacGen:Variant.Zusy.318182
Cylanceunsafe
PandaGeneric Malware
RisingBackdoor.Gh0st!1.6717 (CLASSIC)
YandexTrojan.GenAsa!UjMHoJPwU6E
IkarusTrojan-Downloader.Win32.Genome
MaxSecureTrojan.Malware.1536914.susgen
FortinetW32/Small.OYB!tr
BitDefenderThetaGen:NN.ZexaF.36804.@tZ@aS41kbeb
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan[downloader]:Win/Genome.aujf

How to remove Zusy.318182?

Zusy.318182 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment