Categories: Malware

Should I remove “Zusy.145235”?

The Zusy.145235 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.145235 virus can do?

  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Zusy.145235?


File Info:

name: 40CE0971AFA5A64DF3A9.mlwpath: /opt/CAPEv2/storage/binaries/f07b729dbda7c7f635f877e6edc432d7ec9db2f8852a466d0e04c2bb6a8c3c28crc32: C8AFD964md5: 40ce0971afa5a64df3a985f8843de47fsha1: 00369dd04eb6bbab191c79ab659621c94dca5a7bsha256: f07b729dbda7c7f635f877e6edc432d7ec9db2f8852a466d0e04c2bb6a8c3c28sha512: f8091a142be2c99311ae36481cb93d1137fbffef4ef176c562b26eba9fd18ec67b56ab6b96f8a18760fec50718422bd1ddaf6bdd770f56cb4fefcb5bf607d0ddssdeep: 768:6U+FUtooyOLNlNy+5MpePlm1+38ewT4rXgpB+MdN+6v6:OKuO/JhPYUzwEM+QYQ6type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1EF03F1AB3B244F11D14032381196CF23E979FA305B9E366AFB8155CB1DBB651CD0B722sha3_384: d9eb215329c4fc9cf9d60755eeb9c20e7a3512f3df8ec0eafc642902a3d7d901b02c6699bfa568cc18b45cbc06996c7eep_bytes: 60be001047008dbe00e0faff5783cdfftimestamp: 2015-05-17 17:05:56

Version Info:

FileDescription: Vba32 AntiRootkitLegalCopyright: Copyright © 1993-2009 VirusBlokAda Ltd. All rights reserved.CompanyName: Indigo Rose CorporationProductVersion: 3.4.4.2Translation: 0x0409 0x0000

Zusy.145235 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Zusy.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Nymaim.40
MicroWorld-eScan Gen:Variant.Zusy.145235
FireEye Generic.mg.40ce0971afa5a64d
McAfee RDN/Generic.dx
Malwarebytes Malware.Heuristic.1003
Sangfor Trojan.Win32.Kryptik.8
K7AntiVirus Trojan ( 0058ba571 )
K7GW Trojan ( 0058ba571 )
CrowdStrike win/malicious_confidence_60% (W)
BitDefenderTheta Gen:NN.ZexaF.34084.cmKfaCbmC!mi
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.DTPS
TrendMicro-HouseCall TROJ_GEN.R067C0RL621
Avast Win32:Malware-gen
BitDefender Gen:Variant.Zusy.145235
NANO-Antivirus Trojan.Win32.Matsnu.dsraiy
Tencent Trojan.Win32.Nymaim.AV
Ad-Aware Gen:Variant.Zusy.145235
TACHYON Backdoor/W32.Matsnu.230912
Sophos Mal/EncPk-ABK
TrendMicro TROJ_GEN.R067C0RL621
McAfee-GW-Edition BehavesLike.Win32.Mytob.nc
Emsisoft Gen:Variant.Zusy.145235 (B)
Avira TR/Crypt.Epack.xjuby
Antiy-AVL Trojan/Win32.Kryptik
Gridinsoft Ransom.Win32.Wacatac.sa
Arcabit Trojan.Zusy.D23753
GData Gen:Variant.Zusy.145235
Cynet Malicious (score: 100)
VBA32 BScope.Trojan.Nymaim
ALYac Gen:Variant.Zusy.145235
MAX malware (ai score=84)
APEX Malicious
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.ERNO!tr
AVG Win32:Malware-gen
Cybereason malicious.1afa5a
Panda Trj/GdSda.A

How to remove Zusy.145235?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago