Malware

Zusy.438314 removal guide

Malware Removal

The Zusy.438314 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.438314 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine Zusy.438314?


File Info:

name: B6FB346F079E7AB4DAA3.mlw
path: /opt/CAPEv2/storage/binaries/0c2bca62dc0604c4e20299dce6eb1b4cb355f8fc3de80894d19ffc62bee86a47
crc32: 33207EF3
md5: b6fb346f079e7ab4daa3ce3674e3e9c1
sha1: 9683c2ca6616584991c1b601c8c490f7165cf279
sha256: 0c2bca62dc0604c4e20299dce6eb1b4cb355f8fc3de80894d19ffc62bee86a47
sha512: c63dbae972d49cd9e86187dabae1ad69e4ed9efa20f6a3623825a49426eba2afac918ccf9a26f2d4b7770d5dae361d24945b3912080cc11f34bb9315b7800de4
ssdeep: 6144:7HLJF2zxhRnN3t+hHAINUCHpDcYJawYMF1Jy6/:7H1EzxjsVpDcLwTF1M6/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10C64F1C17970E43EC03655B27814C0939935BD92ADA0068B378A7F2FAE352D25FED64B
sha3_384: 67afac9ffe2290985eaca0d38a52d82b66755bee81258e13583b661c1388847fe249a894bec396c479cf4cc5d91672a5
ep_bytes: e857270000e979feffff8bff558bec8b
timestamp: 2021-09-26 16:47:29

Version Info:

Translations: 0x0179 0x00aa

Zusy.438314 also known as:

BkavW32.AIDetect.malware2
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Zusy.438314
ClamAVWin.Packed.Crypterx-9954995-0
McAfeePacked-GEE!B6FB346F079E
CylanceUnsafe
VIPREGen:Variant.Zusy.438314
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 00584baa1 )
K7GWRiskware ( 00584baa1 )
CyrenW32/Kryptik.GNZ.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HQWX
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderGen:Variant.Zusy.438314
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.10d0ae63
Ad-AwareGen:Variant.Zusy.438314
EmsisoftGen:Variant.Zusy.438314 (B)
DrWebTrojan.PWS.Steam.32962
ZillyaTrojan.Kryptik.Win32.3911928
McAfee-GW-EditionPacked-GEE!B6FB346F079E
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.b6fb346f079e7ab4
SophosML/PE-A + Troj/Krypt-QV
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.1XDRUT6
AviraTR/Crypt.Agent.lzzak
MAXmalware (ai score=86)
Antiy-AVLTrojan/Generic.ASMalwS.8150
ArcabitTrojan.Zusy.D6B02A
MicrosoftRansom:Win32/StopCrypt.RPV!MTB
GoogleDetected
AhnLab-V3Packed/Win.GEE.R521559
ALYacGen:Variant.Zusy.438314
VBA32Malware-Cryptor.2LA.gen
MalwarebytesTrojan.MalPack.GS
RisingTrojan.Kryptik!8.8 (TFE:5:ueEkaC8osbE)
YandexTrojan.Kryptik!0utC9EIjz5Y
IkarusTrojan-Ransom.BlackBasta
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.FBYO!tr
AVGWin32:PWSX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Zusy.438314?

Zusy.438314 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment