Malware

Zusy.319369 removal guide

Malware Removal

The Zusy.319369 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.319369 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • CAPE detected the Cerber malware family
  • Attempts to access Bitcoin/ALTCoin wallets
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Zusy.319369?


File Info:

name: AA55B0BF60E7BBDF5E6B.mlw
path: /opt/CAPEv2/storage/binaries/d9136c7208b9574435c66bacb19f746cb90e07da5a7c8f0a72677febcf73b003
crc32: D3D9AFFF
md5: aa55b0bf60e7bbdf5e6b64469fe49f9a
sha1: 157844daeea2c7ce31f390b58de9db9cc4accdb6
sha256: d9136c7208b9574435c66bacb19f746cb90e07da5a7c8f0a72677febcf73b003
sha512: 5a80715f8a8e731c15d9c84eefb7b8bc1a89557e3e4aba9ac02372079be69100cd4f443e61a433cc530354ddbf4ddf4b91aaacced07c12aae7def1d4794e3441
ssdeep: 12288:xF0V07pKSnuCmCmJpCNDZzSbNHQVhjAbF9w1TzIN1dcInoQI:b7UK4pCaD1I
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14AF459997B70A776C0DD903B8C73297290506492ACB255957C3E6F028B17BBD207CBBE
sha3_384: 33ed3b06c4e804d0ba892c9fb14ac21df5ba2b95b793537e61bf2262285c5e07286bfcc423e102e95a69047f07b3c054
ep_bytes: 558becb8980d0200e883ffffff57c685
timestamp: 2017-03-15 01:02:19

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Microsoft Application Error Reporting
FileVersion: 12.0.6606.1000
InternalName: DW20
Translation: 0x0000 0x04e4

Zusy.319369 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
tehtrisGeneric.Malware
DrWebTrojan.Encoder.10485
MicroWorld-eScanGen:Variant.Zusy.319369
ClamAVWin.Packed.Razy-6991225-0
CAT-QuickHealRansom.Cerber.A4
McAfeeRansomware-CBER!AA55B0BF60E7
Cylanceunsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderGen:Variant.Zusy.319369
K7GWTrojan ( 005224381 )
K7AntiVirusTrojan ( 005224381 )
BitDefenderThetaAI:Packer.4218A5F01F
CyrenW32/S-2c6650f2!Eldorado
SymantecPacked.Generic.459
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.FPVQ
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
AlibabaRansom:Win32/Cerber.7e301f24
NANO-AntivirusTrojan.Win32.Encoder.evlhlk
ViRobotTrojan.Win32.Z.Cerber.762959.CH
TencentWin32.Trojan.Generic.Zimw
SophosMal/CerberN-A
F-SecureTrojan.TR/Crypt.XPACK.Gen7
BaiduWin32.Trojan.Kryptik.alb
VIPREGen:Variant.Zusy.319369
TrendMicroRansom_HPCERBER.SMALY5A
McAfee-GW-EditionBehavesLike.Win32.Expiro.bt
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.aa55b0bf60e7bbdf
EmsisoftGen:Variant.Zusy.319369 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.brktj
WebrootW32.Trojan.Gen
AviraTR/Crypt.XPACK.Gen7
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.AGeneric
MicrosoftRansom:Win32/Cerber.J
XcitiumTrojWare.Win32.Ransom.Cerber.FJ@6wjqwh
ArcabitTrojan.Zusy.D4DF89
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Zusy.319369
GoogleDetected
AhnLab-V3Win-Trojan/Cerber.Gen
Acronissuspicious
VBA32BScope.Trojan.Encoder
ALYacGen:Variant.Zusy.319369
DeepInstinctMALICIOUS
MalwarebytesCrypt.Trojan.Malicious.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_HPCERBER.SMALY5A
RisingTrojan.Kryptik!1.AE9C (CLASSIC)
YandexTrojan.GenAsa!yT/Zei6Qvuw
IkarusTrojan-Ransom.Cerber
FortinetW32/Kryptik.HGZD!tr
AVGWin32:Malware-gen
AvastWin32:Malware-gen

How to remove Zusy.319369?

Zusy.319369 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment