Categories: Malware

How to remove “Zusy.135612”?

The Zusy.135612 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.135612 virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (15 unique times)
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • Detects SunBelt Sandbox through the presence of a library
  • Code injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Exhibits behavior characteristics of Shifu malware.
  • Attempts to identify installed analysis tools by a known file location
  • Detects Sunbelt Sandbox through the presence of a file
  • Detects VirtualBox through the presence of a file
  • Detects VMware through the presence of a file
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Attempts to access Bitcoin/ALTCoin wallets
  • Attempts to create or modify system certificates
  • Creates a slightly modified copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz
dropbox.com
twitter.com
sendspace.com
etrade.com
facebook.com
instagram.com
yandex.ru
github.com
icloud.com
python.org

How to determine Zusy.135612?


File Info:

crc32: 9AF638FFmd5: 141bfd7a316a0f4788710f763d4af2d7name: 141BFD7A316A0F4788710F763D4AF2D7.mlwsha1: 2141e10655771038b0f12813daf39ad6bb118908sha256: b897eadb2353c703a04bd0563a8429719d107d002326723e9281ff482ee0f008sha512: 1377d5d88e7630cada5dfe3921e7ef2535c657f17bd4dd856622ca83c81f4c40fa8432cb1f559ed96f47815630c0ef8331d755c8bce2bb3c0055523ca83aa9b2ssdeep: 6144:EpSJUVKNMH5nAp5o1H/KwN9fBRYA2tNjmZwPW9Umb9V9WyArZ:EpSJUEaZnkothBKtQj9Wv9type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Zusy.135612 also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Spyware ( 0055e3db1 )
Lionic Trojan.Win32.Yakes.ltlT
Elastic malicious (high confidence)
DrWeb BackDoor.Siggen.58806
Cynet Malicious (score: 100)
ALYac Gen:Variant.Zusy.135612
Cylance Unsafe
Zillya Trojan.Generic.Win32.239730
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
Alibaba TrojanSpy:Win32/Bulta.3f1d52b1
K7GW Spyware ( 0055e3db1 )
Cybereason malicious.a316a0
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Spy.Shiz.NCP
APEX Malicious
Avast Win32:Malware-gen
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Zusy.135612
NANO-Antivirus Trojan.Win32.Blocker.dqbokq
MicroWorld-eScan Gen:Variant.Zusy.135612
Tencent Malware.Win32.Gencirc.114cb539
Ad-Aware Gen:Variant.Zusy.135612
Sophos Mal/Generic-S
Comodo Malware@#1skmdb9hjx5lz
BitDefenderTheta Gen:NN.ZexaF.34796.ymW@a48VAlo
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Generic.fh
FireEye Generic.mg.141bfd7a316a0f47
Emsisoft Gen:Variant.Zusy.135612 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Blocker.mff
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1120750
Antiy-AVL Trojan/Generic.ASMalwS.F8F8AF
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Trojan:Win32/Skeeyah.A!rfn
GData Gen:Variant.Zusy.135612
AhnLab-V3 Trojan/Win32.BuerLoader.R347549
McAfee GenericRXGR-VQ!141BFD7A316A
MAX malware (ai score=86)
VBA32 Hoax.Blocker
Panda Trj/CI.A
Rising Trojan.Generic@ML.100 (RDML:HDWJN8ezJ/zxUtBja8lLfQ)
Yandex Trojan.Blocker!E+W2FWVdqZ4
Ikarus Trojan-PWS.Win32.Zbot
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Shiz.NCP!tr.spy
AVG Win32:Malware-gen
Paloalto generic.ml
Qihoo-360 Win32/Trojan.Generic.HwkAEpsA

How to remove Zusy.135612?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago