Malware

Zusy.287505 (B) removal guide

Malware Removal

The Zusy.287505 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.287505 (B) virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Executable code extraction
  • Creates RWX memory
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Likely virus infection of existing system binary
  • Creates a copy of itself

Related domains:

hamzab57.linkpc.net

How to determine Zusy.287505 (B)?


File Info:

crc32: 9433BBC6
md5: 50311478ad2871dd43ae57ffc14c2f33
name: 50311478AD2871DD43AE57FFC14C2F33.mlw
sha1: 274f018174437faf7dbc02fb1c8d6ee41d815eca
sha256: 1dd864feebb60b1e41279bd11438f9d75f884874dca3f006d18135a6b54b4094
sha512: 0d6b0d58f1064e77046be1dd69078cfc4704bd689cf5e581874b60c623cc9bcddd1964e174479ff9924de82ae0dd33ba09ffe021bb965b84587f05195b0feadf
ssdeep: 6144:bn0VlpzGCnC/kZBlwoLpci5jiYwGX49lj:Q7pzGVfYm82y4
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: xa9 2018 Microsoft Corporation. All rights reserved.
Assembly Version: 1.22.0.0
InternalName: VS_Code.exe
FileVersion: 1.22.0.0
CompanyName: Microsoft Corporation
LegalTrademarks:
Comments: VS Code By Microsoft
ProductName: VS Code By Microsoft
ProductVersion: 1.22.0.0
FileDescription:
OriginalFilename: VS_Code.exe

Zusy.287505 (B) also known as:

K7AntiVirusTrojan ( 0052f1161 )
LionicTrojan.MSIL.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader26.41701
CynetMalicious (score: 99)
ALYacGen:Variant.Zusy.287505
CylanceUnsafe
SangforTrojan.MSIL.Generic.ky
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 0052f1161 )
Cybereasonmalicious.8ad287
CyrenW32/MSIL_Kryptik.CYI.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.UYA
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
ClamAVWin.Trojan.CryptoMiner-6744842-0
KasperskyHEUR:Trojan.MSIL.Generic
BitDefenderGen:Variant.Zusy.287505
NANO-AntivirusTrojan.Win32.Kryptik.fazivn
MicroWorld-eScanGen:Variant.Zusy.287505
TencentWin32.Trojan.Inject.Auto
Ad-AwareGen:Variant.Zusy.287505
SophosMal/Generic-S
ComodoMalware@#24m6jkl8lfqkj
BitDefenderThetaGen:NN.ZemsilF.34266.rm0@aaHvhMp
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionPacked-FFT!50311478AD28
FireEyeGeneric.mg.50311478ad2871dd
EmsisoftGen:Variant.Zusy.287505 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1127724
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.25F34AA
MicrosoftBackdoor:MSIL/Bladabindi
ArcabitTrojan.Zusy.D46311
GDataGen:Variant.Zusy.287505
AhnLab-V3Trojan/Win32.Kryptik.R226752
McAfeePacked-FFT!50311478AD28
MAXmalware (ai score=97)
VBA32CIL.HeapOverride.Heur
PandaTrj/CI.A
YandexTrojan.Agent!DNMhQ1pSo6E
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.NUV!tr
AVGWin32:TrojanX-gen [Trj]
Paloaltogeneric.ml

How to remove Zusy.287505 (B)?

Zusy.287505 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment