Malware

Zusy.311675 removal

Malware Removal

The Zusy.311675 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.311675 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics

How to determine Zusy.311675?


File Info:

crc32: 837D784C
md5: cbbea8052002916bb120d6ed3d67de96
name: upload_file
sha1: c8074af17742081d9dca2bdc7336f00721cc147a
sha256: 0d27814a30770531b7118d9742f2fa4a22963e567ba8a6c52923b159defb8c0b
sha512: f0d8f6f0349962d288608b402d5b8a14a5ba6661309d4cc9c572d77429e355a7aee2ad3a0f8dbb4aaf227925ae1a50e4cb9c0ccdbec7380317facfbad7d1a293
ssdeep: 24576:3avKLlbjzVv8VLjG0urMgPZzgt7Ym59XbgLd1h+:3n3zcLjCMKhmzbQd1h+
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Zusy.311675 also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.311675
FireEyeGeneric.mg.cbbea8052002916b
McAfeeFareit-FYT!CBBEA8052002
K7AntiVirusTrojan ( 0056cefe1 )
BitDefenderGen:Variant.Zusy.311675
K7GWTrojan ( 0056cefe1 )
Invinceaheuristic
SymantecML.Attribute.HighConfidence
APEXMalicious
KasperskyHEUR:Backdoor.Win32.Androm.gen
RisingTrojan.Injector!1.AFE3 (CLASSIC)
Ad-AwareGen:Variant.Zusy.311675
SentinelOneDFI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
MAXmalware (ai score=80)
MicrosoftProgram:Win32/Wacapew.C!ml
ArcabitTrojan.Zusy.D4C17B
ZoneAlarmHEUR:Backdoor.Win32.Androm.gen
GDataGen:Variant.Zusy.311675
BitDefenderThetaGen:NN.ZelphiF.34186.9GW@aekNTagi
VBA32BScope.TrojanPSW.Stealer
MalwarebytesTrojan.MalPack.DLF
ESET-NOD32a variant of Win32/Injector.EMMA
IkarusTrojan.Win32.Krypt
eGambitUnsafe.AI_Score_99%
FortinetW32/Injector.ENBK!tr
Qihoo-360HEUR/QVM05.1.66A2.Malware.Gen

How to remove Zusy.311675?

Zusy.311675 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment