Categories: Malware

Win32/Injector.ZUS removal instruction

The Win32/Injector.ZUS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.ZUS virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Sniffs keystrokes
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Likely virus infection of existing system binary
  • Creates a copy of itself
  • Creates known SpyNet mutexes and/or registry changes.
  • Anomalous binary characteristics

How to determine Win32/Injector.ZUS?


File Info:

crc32: 4EA016E5md5: 306e7a42e8cc978f5aca607fa0a94c66name: 306E7A42E8CC978F5ACA607FA0A94C66.mlwsha1: 3c8f16c3e1c92d7209ab65a7db4ae55e6f2bd2d5sha256: 03bcf86148e2db84aff42d9404e903e63fa37d6b50b54221b9f24c0afb73d8ffsha512: d245e43b716028de99ca67cba6a17692ad2cb0241c8c4c91c163c0a7dee008d9698be7352f561a7972262ea22cb1707d5690e210b484313e76f9336796218bc3ssdeep: 6144:Hc8+w1eaN5qS3cH8wNHZMXZPaQpvG5vxowDBzL:Z+w1eIwkcH8WyXwQpu5vxXtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0ProductVersion: 1.00InternalName: 1FileVersion: 1.00OriginalFilename: 1.exeProductName: malditos

Win32/Injector.ZUS also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Spyware ( 0056cb291 )
Elastic malicious (high confidence)
DrWeb Trojan.Virtumod.11842
Cynet Malicious (score: 100)
ALYac Gen:Variant.Symmi.15273
Cylance Unsafe
Zillya Trojan.Bublik.Win32.1830
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_80% (D)
K7GW Spyware ( 0056cb291 )
Cybereason malicious.2e8cc9
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Injector.ZUS
APEX Malicious
Avast Win32:Dropper-gen [Drp]
ClamAV Win.Trojan.Bublik-9847255-0
Kaspersky Trojan-Ransom.Win32.Blocker.tlf
BitDefender Gen:Variant.Symmi.15273
NANO-Antivirus Trojan.Win32.Blocker.dyegfx
ViRobot Trojan.Win32.A.Bublik.139264.A
SUPERAntiSpyware Trojan.Agent/Gen-Vbject
MicroWorld-eScan Gen:Variant.Symmi.15273
Tencent Win32.Trojan.Blocker.siw
Ad-Aware Gen:Variant.Symmi.15273
Sophos Mal/Generic-S
Comodo Malware@#1bkt10nrmj70q
BitDefenderTheta Gen:NN.ZevbaF.34670.zm0@ai7iTXdi
VIPRE Trojan.Win32.Generic.pak!cobra
TrendMicro TSPY_POISON_BL13033F.TOMC
McAfee-GW-Edition BehavesLike.Win32.VBObfus.gc
FireEye Generic.mg.306e7a42e8cc978f
Emsisoft Gen:Variant.Symmi.15273 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Bublik.cxx
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1110558
eGambit Unsafe.AI_Score_99%
Kingsoft Win32.Troj.Bublik.k.(kcloud)
Microsoft Backdoor:Win32/Poison.E
Arcabit Trojan.Symmi.D3BA9
AegisLab Trojan.Win32.Blocker.j!c
GData Gen:Variant.Symmi.15273
AhnLab-V3 Trojan/Win32.Bublik.R41805
Acronis suspicious
McAfee Trojan-FAYO!306E7A42E8CC
MAX malware (ai score=83)
VBA32 TScope.Trojan.VB
Malwarebytes MachineLearning/Anomalous.97%
Panda Trj/OCJ.A
TrendMicro-HouseCall TSPY_POISON_BL13033F.TOMC
Rising Trojan.Win32.Generic.133FF552 (C64:YzY0Ovm7HYwckFqR)
Yandex Trojan.GenAsa!2DIdYHY8cYo
Ikarus Backdoor.Poison
Fortinet W32/Injector.BZKN!tr
AVG Win32:Dropper-gen [Drp]
Paloalto generic.ml
Qihoo-360 HEUR/Malware.QVM03.Gen

How to remove Win32/Injector.ZUS?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 days ago