Malware

Zusy.396431 removal

Malware Removal

The Zusy.396431 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.396431 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Likely installs a bootkit via raw harddisk modifications
  • Attempts to restart the guest VM
  • Network activity detected but not expressed in API logs

How to determine Zusy.396431?


File Info:

crc32: 561EE1A2
md5: 1d6a252184aff253646e6fcc68e11168
name: 1D6A252184AFF253646E6FCC68E11168.mlw
sha1: 3c9db77429d857e9d79e2d8b4be4366c8c069170
sha256: cd10af43930bbc408031dc6e578c4d18f7e1078efd8df85d996ad42d8fbae6ff
sha512: 21e9e4125b0163e69d332833613ec5dc23dcfe04b20b355b11c59697da9d5474072fb3dcebf999fb343912bdd0433f15818279147265620aff57714cbe0e8c7f
ssdeep: 12288:jBbMuqQ0NEy5Q/yVdi0YuDG3g/XohgXIGZpSI8FZQD:jak4EsQ6yJCGgvohgfpKCD
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x5317x843dx5e08x95e8[QQ3344646233] x7248x6743x6240x6709
FileVersion: 1.0.0.0
CompanyName: x5317x843dx5e08x95e8[QQ3344646233]
Comments: x672cx7a0bx5e8fx4f7fx7528x6613x8bedx8a00x7f16x5199(http://www.eyuyan.com)
ProductName: x6613x8bedx8a00x7a0bx5e8f
ProductVersion: 1.0.0.0
FileDescription: x751fx6210x5668x7a0bx5e8f
Translation: 0x0804 0x04b0

Zusy.396431 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 005246d51 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealTrojan.IgenericRI.S15286431
ALYacGen:Variant.Zusy.396431
CylanceUnsafe
ZillyaTrojan.Foreign.Win32.59666
SangforWin.Malware.Zusy-6840460-0
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.184aff
CyrenW32/Agent.EW.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/MBRlock.AQ
APEXMalicious
AvastWin32:Trojan-gen
KasperskyUDS:Trojan-Ransom.Win32.Foreign.naew
BitDefenderGen:Variant.Zusy.396431
NANO-AntivirusTrojan.Win32.Ransom.hzqnlc
MicroWorld-eScanGen:Variant.Zusy.396431
Ad-AwareGen:Variant.Zusy.396431
SophosMal/Generic-S
ComodoWorm.Win32.Dropper.RA@1qraug
BitDefenderThetaGen:NN.ZexaF.34058.Wq0@aizE7egb
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom.Win32.MBRLOCKER.SM
McAfee-GW-EditionBehavesLike.Win32.Emotet.bh
FireEyeGeneric.mg.1d6a252184aff253
EmsisoftGen:Variant.Zusy.396431 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Foreign.gwf
AviraTR/Ransom.MBRlock.vifat
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASCommon.FA
MicrosoftTrojan:Win32/Emotet!ml
GDataWin32.Trojan.PSE.198HYT7
TACHYONRansom/W32.Foreign.790528
AhnLab-V3Dropper/Win32.Agent.C625781
Acronissuspicious
McAfeeGenericRXNH-OL!1D6A252184AF
MAXmalware (ai score=83)
VBA32TrojanRansom.Foreign
MalwarebytesRansom.MBRLock
TrendMicro-HouseCallRansom.Win32.MBRLOCKER.SM
RisingRansom.MBRlock!1.B6DC (CLASSIC)
YandexTrojan.Foreign!N6hWntcf0wA
IkarusTrojan.Win32.MBRlock
FortinetW32/MBRlock.AQ!tr
AVGWin32:Trojan-gen

How to remove Zusy.396431?

Zusy.396431 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment