Malware

Zusy.438249 removal tips

Malware Removal

The Zusy.438249 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.438249 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid

How to determine Zusy.438249?


File Info:

name: 307A42778F99F1CE478A.mlw
path: /opt/CAPEv2/storage/binaries/5a0bf7f693f1f29dd6b503c0024e7da4c38e7afb34ae9d40dcbd564d7be6a222
crc32: 397976B7
md5: 307a42778f99f1ce478a774f50f522ef
sha1: 37d18c0ff7740f12aae7e8c002f8b6f8bf62f206
sha256: 5a0bf7f693f1f29dd6b503c0024e7da4c38e7afb34ae9d40dcbd564d7be6a222
sha512: cf25fd5809d2ddefc3c426690d2ce107680a53bedf5dbd6c1ecd1f1152f2b00ae54ad3745be9620a71457253719b6e488add44805142f017b006a44630a6733b
ssdeep: 98304:YTEkCRMsHgeCam7kxYwt+wj+70p/edxoze0f:YTEkCvHjCam7/mN+709edxoze0f
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E726A023B203C16EC9A10037EC6DEAE5637A75620B1928CBF3C81E6D2D385D16E76577
sha3_384: 80b3d912c1db6dbf0d7cce0845bf4e2ef944d584183730accdd5a54cf9ad45257647275634ab13fe9873acde7475398c
ep_bytes: 6856d088dce80f11f8ff8b4c25006603
timestamp: 2022-09-14 07:20:42

Version Info:

CompanyName:
FileDescription:
FileVersion: 1.0
InternalName: 鼠标
LegalCopyright: 版权所有
OriginalFilename: 鼠标.exe
ProductName:
ProductVersion: 1.0
Translation: 0x0804 0x04b0

Zusy.438249 also known as:

LionicTrojan.Win32.Generic.4!c
AVGWin32:Malware-gen
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.438249
FireEyeGeneric.mg.307a42778f99f1ce
CylanceUnsafe
SangforTrojan.Win32.Zusy.Viza
K7AntiVirusTrojan ( 7000001c1 )
AlibabaTrojan:Win32/VMProtBad.47776965
K7GWTrojan ( 7000001c1 )
CrowdStrikewin/malicious_confidence_70% (W)
SymantecPacked.Vmpbad!gen38
CynetMalicious (score: 100)
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Zusy.438249
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:Malware-gen
Ad-AwareGen:Variant.Zusy.438249
SophosMal/VMProtBad-A
VIPREGen:Variant.Zusy.438249
TrendMicroTROJ_GEN.R002C0OIO22
McAfee-GW-EditionBehavesLike.Win32.Generic.rc
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Zusy.438249 (B)
IkarusTrojan.Win32.Tiggre
GDataGen:Variant.Zusy.438249
MAXmalware (ai score=84)
Antiy-AVLTrojan/Generic.ASMalwS.814B
ArcabitTrojan.Zusy.D6AFE9
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Malware/Win.Generic.C5244272
VBA32BScope.Trojan.Vigorf
ALYacGen:Variant.Zusy.438249
MalwarebytesMalware.Heuristic.1003
TrendMicro-HouseCallTROJ_GEN.R002C0OIO22
RisingTrojan.Generic!8.C3 (TFE:5:YxdSBp5FZoV)
SentinelOneStatic AI – Malicious PE
FortinetW32/PossibleThreat
BitDefenderThetaGen:NN.ZexaF.34682.@F0@a8FQ97nj
Cybereasonmalicious.ff7740

How to remove Zusy.438249?

Zusy.438249 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment