Malware

Zusy.369446 removal instruction

Malware Removal

The Zusy.369446 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.369446 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Attempts to restart the guest VM
  • Overwites local Administrator password
  • Uses suspicious command line tools or Windows utilities

How to determine Zusy.369446?


File Info:

name: 006A586D30FDDC7CE31E.mlw
path: /opt/CAPEv2/storage/binaries/d8415bb8b4fa24441a23483f4a4a4605365a86b1257aeefa0def296616648953
crc32: 6CAB77FD
md5: 006a586d30fddc7ce31e2a292375c184
sha1: 0fc455d762e09821df31efde8e2b4533983061a3
sha256: d8415bb8b4fa24441a23483f4a4a4605365a86b1257aeefa0def296616648953
sha512: c8fb8d1bbe7b7c5c204658bbde5f6cc261f3cf323a2046d0a7d244f658bdb25bb3fcdde269680fb76b3d6f096989294be43554774a05a441ed6a223c2bdf9f2d
ssdeep: 6144:PnyjyceGywYzxRZFCs6k+v0oroxVr+3RJ+/IQd/AbwtjRXAhOU:PnyuxwYzxRu3qPy+/LdKKRQEU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C06412D5882D1CD8E5EB2433732565E6357EB3B802EBCF5EC8529CA83C36A442EDC615
sha3_384: 40b7302aaa7bb04b5ed073fd91ba495b81399eeb961480c58930954447a7244ee5358191bc806e6d8e8faa9fdf517499
ep_bytes: 60be00a045008dbe0070faff57eb0b90
timestamp: 2013-10-29 12:54:14

Version Info:

FileVersion: 1.0.0.0
FileDescription: 应用软件
ProductName: 应用软件
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 应用软件
Translation: 0x0804 0x04b0

Zusy.369446 also known as:

Elasticmalicious (high confidence)
DrWebTrojan.Winlock.11562
MicroWorld-eScanGen:Variant.Zusy.369446
FireEyeGeneric.mg.006a586d30fddc7c
McAfeeArtemis!006A586D30FD
CylanceUnsafe
SangforTrojan.Win32.Woreflint.A
K7AntiVirusTrojan ( 004d2c5f1 )
AlibabaTrojan:Win32/AddUser.6695fe64
K7GWTrojan ( 004d2c5f1 )
Cybereasonmalicious.d30fdd
BitDefenderThetaGen:NN.ZexaF.34182.tmKfaaKKWfmb
CyrenW32/S-6b93e35e!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AddUser.AD
TrendMicro-HouseCallTROJ_GEN.R03BC0PB322
Paloaltogeneric.ml
BitDefenderGen:Variant.Zusy.369446
NANO-AntivirusTrojan.Win32.AddUser.dbzrat
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
AvastFileRepMalware
TencentWin32.Trojan.Zusy.Chm
EmsisoftGen:Variant.Zusy.369446 (B)
BaiduWin32.Trojan.AddUser.b
ZillyaTrojan.Crypt.Win32.16367
TrendMicroTROJ_GEN.R03BC0PB322
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
SophosMal/Generic-S
IkarusVirus.Win32.Heur
JiangminTrojan.MSIL.Crypt.b
eGambitUnsafe.AI_Score_99%
AviraTR/Adduser.yogml
MAXmalware (ai score=86)
Antiy-AVLTrojan/Generic.ASMalwS.A7CD09
GridinsoftRansom.Win32.Miner.sa
MicrosoftTrojan:Win32/Woreflint.A!cl
GDataGen:Variant.Zusy.369446
CynetMalicious (score: 100)
VBA32Trojan.MSIL.Crypt
ALYacGen:Variant.Zusy.369446
APEXMalicious
RisingRansom.Adduser!1.C371 (CLOUD)
YandexTrojan.GenAsa!REzf793ePwk
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.BELF!tr
AVGFileRepMalware
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Zusy.369446?

Zusy.369446 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment