Malware

Zusy.18657 removal instruction

Malware Removal

The Zusy.18657 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.18657 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz
nmr.no-ip.biz

How to determine Zusy.18657?


File Info:

crc32: D71F4CEF
md5: fe231fdeed404bdf2b18377f697bbb78
name: FE231FDEED404BDF2B18377F697BBB78.mlw
sha1: 09ed14e550547a2470b2bdc4077793eb82a62637
sha256: ccf4ed907542f7959eb0335c37f3d625d94ed1ffc0932b942795f979b127153f
sha512: cf025908e3b987aa4b1b6c2b763a98cccc26d7560c31b41fa34ecb44daf5ff2cfd950b70e9209b7df3173a423d430530d70eda51bfcb8e9aa10467bb2c5223c9
ssdeep: 6144:9pSHm8gnhTB0Fbh4lHImehutpJ1t6uB4+VkQRuHtoneAqgSqQqJosyWRaz8:9AG8ghTaFbIImhtpxBlDRuHFq1JuWR
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Zusy.18657 also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.18657
FireEyeGeneric.mg.fe231fdeed404bdf
CAT-QuickHealTrojan.MSILCryptor.MUE.A4
McAfeeArtemis!FE231FDEED40
CylanceUnsafe
VIPRETrojan-Downloader.Win32.Agent.edbq (v)
SangforMalware
K7AntiVirusTrojan ( 0053b4521 )
BitDefenderGen:Variant.Zusy.18657
K7GWTrojan ( 0053b4521 )
Cybereasonmalicious.eed404
BitDefenderThetaGen:NN.ZexaF.34804.zqW@aWBy7Ve
CyrenW32/A-3e7aeab6!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Bladabindi.L
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Malware.Score-6912404-0
KasperskyHEUR:Trojan.Win32.Generic
AlibabaBackdoor:MSIL/Bladabindi.ceb6e67d
NANO-AntivirusTrojan.Win32.Pec0pudime.evkbqx
ViRobotWorm.Win32.Autorun.284737
TencentWin32.Trojan.Generic.Eegx
Ad-AwareGen:Variant.Zusy.18657
SophosMal/Generic-S
F-SecureTrojan.TR/ATRAPS.Gen
ZillyaTrojan.Generic.Win32.1316187
TrendMicroTROJ_GEN.R002C0DAC21
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
EmsisoftGen:Variant.Zusy.18657 (B)
IkarusTrojan.MSIL.Bladabindi
MaxSecureTrojan-Downloader.Agent.EDBQ
AviraTR/ATRAPS.Gen
MAXmalware (ai score=100)
MicrosoftBackdoor:MSIL/Bladabindi.B
ArcabitTrojan.Zusy.D48E1
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Zusy.18657
CynetMalicious (score: 100)
TotalDefenseWin32/Tnega.MKaTFW
Acronissuspicious
VBA32Trojan-Inject.Memtest
ALYacGen:Variant.Zusy.18657
MalwarebytesTrojan.Downloader
PandaGeneric Malware
TrendMicro-HouseCallTROJ_GEN.R002C0DAC21
RisingTrojan.Generic@ML.100 (RDMK:lyLHO6GP+n4wvj3+NgUKGw)
YandexTrojan.Zusy!4WdAp3Pt2WM
SentinelOneStatic AI – Malicious PE
FortinetRiskware/MemDropper
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Zusy.18657?

Zusy.18657 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment