Malware

Zusy.391704 removal instruction

Malware Removal

The Zusy.391704 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.391704 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Looks up the external IP address
  • Behavior consistent with a dropper attempting to download the next stage.
  • A process sent information about the computer to a remote location.
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
api.ipify.org
hosouggs.com
mancause.ru

How to determine Zusy.391704?


File Info:

crc32: 8305D37B
md5: 9b59d4744ff1de8b338eeb2b85748cf2
name: 9B59D4744FF1DE8B338EEB2B85748CF2.mlw
sha1: f3306e866bc9992c2268f204f55e88f89833a25d
sha256: fc1f9739dc9d6e9c61222beb9e3552bbc9a5a94699eb48aafeb6491a404e8ad4
sha512: bf5b4d545e3a0a9022ecfb43f8891bd334c22d0d89d400b2502955cfe99dceecc1c668dc39bb30eefa16a33d021975a220d447d2d3788716a97300e4c346768c
ssdeep: 6144:FzU8/N+o/63hL1NcmZglxvDf7U9RG7yH+pJ:mM+pUmWlhWQi+
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Zusy.391704 also known as:

Elasticmalicious (high confidence)
DrWebTrojan.Chanitor.59
CrowdStrikewin/malicious_confidence_60% (W)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.FHGO
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
CynetMalicious (score: 100)
BitDefenderGen:Variant.Zusy.391704
MicroWorld-eScanGen:Variant.Zusy.391704
Ad-AwareGen:Variant.Johnnie.360943
FireEyeGeneric.mg.9b59d4744ff1de8b
SentinelOneStatic AI – Suspicious PE
Antiy-AVLTrojan/Generic.ASCommon.1F1
MicrosoftTrojan:Win32/Hancitor.VAM!MTB
GDataWin32.Trojan.Agent.WDMKDJ
McAfeeRDN/Generic.grp
MAXmalware (ai score=85)
IkarusWin32.Outbreak
FortinetW32/GenKryptik.FHGO!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Generic.HgkASX4A

How to remove Zusy.391704?

Zusy.391704 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment