Malware

Zusy.330495 removal instruction

Malware Removal

The Zusy.330495 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.330495 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Network activity detected but not expressed in API logs

Related domains:

wpad.local-net

How to determine Zusy.330495?


File Info:

name: 8F9032C03615D5226AFE.mlw
path: /opt/CAPEv2/storage/binaries/37137335ea33a31ef8ba6a823123fdd50607d11323a0590bdd449201294f0c1d
crc32: 9028050E
md5: 8f9032c03615d5226afe8d4841133616
sha1: f534847bbd31f90c1ff331dd711eb93ea28a25ec
sha256: 37137335ea33a31ef8ba6a823123fdd50607d11323a0590bdd449201294f0c1d
sha512: a545993d8c177768e89787e4ba6e0fb20e38df77f956fa221bd89e07a6a6a2f0ebcf7d484e866dd29427dfdafc4d93e776aab0ecd06c181094f12d435e67facc
ssdeep: 49152:v4cUUG77CGliciPAXDOPmc0nQ3ujqJtD+s8KuqGaX0ToIBAUZLYZ0L:3hJPAzO+cyxJBAUZLM0L
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T163E59D02F351CCF2F01612716475A73A6A34AF154A684997B3A8FE19ACB22D361F7D0F
sha3_384: f680fb79cac560fddc99adad1e34d875c625400812596d8c9c271cc1d5ad230e88f427f87360fb3057b7be4a0d8accaf
ep_bytes: 558bec6aff6820256d0068840c4e0064
timestamp: 2021-09-15 23:00:35

Version Info:

FileVersion: 4.3.0.0
FileDescription: matrixhax.net
ProductName: 易语言程序
ProductVersion: 4.3.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Zusy.330495 also known as:

LionicTrojan.Win32.Generic.lARL
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.330495
CAT-QuickHealTrojan.Generic.2919
McAfeeGenericRXAA-AA!8F9032C03615
CylanceUnsafe
SangforTrojan.Win32.Sabsik.TE
K7AntiVirusTrojan ( 005246d51 )
AlibabaTrojan:Win32/ATRAPS.97076c07
K7GWTrojan ( 005246d51 )
CrowdStrikewin/malicious_confidence_60% (W)
BitDefenderThetaGen:NN.ZexaF.34294.dt0@au1gvAcb
CyrenW32/Agent.EW.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
BaiduWin32.Trojan-Downloader.Agent.cw
TrendMicro-HouseCallTROJ_GEN.R03FC0GJ421
Paloaltogeneric.ml
KasperskyUDS:Trojan.Win32.Generic
BitDefenderGen:Variant.Zusy.330495
NANO-AntivirusTrojan.Win32.Zusy.jblocp
AvastWin32:Dropper-OHP [Trj]
RisingHackTool.GameHack!1.B2A6 (CLASSIC)
Ad-AwareGen:Variant.Zusy.330495
EmsisoftGen:Variant.Zusy.330495 (B)
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
DrWebTrojan.DownLoader16.58785
TrendMicroTROJ_GEN.R03FC0GJ421
McAfee-GW-EditionBehavesLike.Win32.Trojan.wh
FireEyeGeneric.mg.8f9032c03615d522
SophosMal/Generic-S
APEXMalicious
GDataWin32.Trojan.PSE.161Z26R
AviraTR/ATRAPS.Gen4
MAXmalware (ai score=82)
Antiy-AVLTrojan/Generic.ASCommon.FA
ViRobotTrojan.Win32.Z.Zusy.3194880.C
MicrosoftTrojan:Win32/Sabsik.TE.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Gen.Reputation.C4305467
Acronissuspicious
ALYacGen:Variant.Zusy.330495
VBA32BScope.Trojan.Downloader
MalwarebytesTrojan.MalPack.FlyStudio
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_100%
FortinetW32/CoinMiner.65CA!tr
AVGWin32:Dropper-OHP [Trj]
Cybereasonmalicious.03615d
PandaTrj/GdSda.A
MaxSecureDropper.Dinwod.frindll

How to remove Zusy.330495?

Zusy.330495 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment