Malware

Zusy.331389 information

Malware Removal

The Zusy.331389 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.331389 virus can do?

  • Executable code extraction
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Steals private information from local Internet browsers
  • Creates a hidden or system file
  • Attempts to modify proxy settings

Related domains:

ffdownload.online

How to determine Zusy.331389?


File Info:

crc32: B4B48586
md5: cb3ef23a51e068f2904640c5aba30b7d
name: CB3EF23A51E068F2904640C5ABA30B7D.mlw
sha1: 2e4e7c3d67113fe420a82865aace1b5100a6ae42
sha256: 6a1ec5b60c818da47f2e34f98f0401ced48645f6cfd84ea2e15190b4def22fc0
sha512: 4bf050c042124811fff7e2596b5570d42da599d98967d7fc97255e1109529fa1ea07694822acfd646242b4540e375aa125070a2ca63d8d3cc1547d4726cbb6e3
ssdeep: 98304:BR2YNEzgmqyPGWyPWwgJr3DAq2i/qL2kLsdFLOAkGkzdnEVomFHKnP:qzJB9ewAq2i/IDUFLOyomFHKnP
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: TODO: (C) x3002 x4fddx7559x6240x6709x6743x5229x3002
InternalName: x20201101.exe
FileVersion: 1.0.0.1
CompanyName: TODO:
ProductName: TODO:
ProductVersion: 1.0.0.1
FileDescription: x20201101
OriginalFilename: x20201101.exe
Translation: 0x0804 0x04b0

Zusy.331389 also known as:

MicroWorld-eScanGen:Variant.Zusy.331389
FireEyeGeneric.mg.cb3ef23a51e068f2
CAT-QuickHealBackdoor.Agent
ALYacGen:Variant.Zusy.331389
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusSpyware ( 0055d89a1 )
BitDefenderGen:Variant.Zusy.331389
K7GWSpyware ( 0055d89a1 )
Cybereasonmalicious.a51e06
BitDefenderThetaGen:NN.ZexaF.34700.@x0@aax6ICkb
CyrenW32/Trojan.UZCI-1304
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Spy.Socelars.AD
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
KasperskyHEUR:Backdoor.Win32.Agent.gen
AlibabaTrojanSpy:Win32/Tiggre.a7835435
NANO-AntivirusTrojan.Win32.Stealer.iaywpc
AegisLabTrojan.Win32.Agent.m!c
TencentMalware.Win32.Gencirc.10ce10bd
Ad-AwareGen:Variant.Zusy.331389
EmsisoftGen:Variant.Zusy.331389 (B)
ComodoMalware@#aafat1vpzlxg
F-SecureHeuristic.HEUR/AGEN.1137812
DrWebTrojan.PWS.Stealer.29567
TrendMicroTROJ_GEN.R011C0GK420
McAfee-GW-EditionBehavesLike.Win32.Dropper.wc
SophosMal/Generic-S
IkarusTrojan-Spy.Agent
JiangminBackdoor.Agent.ikx
AviraHEUR/AGEN.1137812
MAXmalware (ai score=84)
Antiy-AVLTrojan[Spy]/Win32.Socelars
KingsoftWin32.Hack.Undef.(kcloud)
MicrosoftVirTool:MSIL/CryptInject
ArcabitTrojan.Zusy.D50E7D
AhnLab-V3Trojan/Win32.RL_Wacatac.R355121
ZoneAlarmHEUR:Backdoor.Win32.Agent.gen
GDataGen:Variant.Zusy.331389
CynetMalicious (score: 90)
McAfeeArtemis!CB3EF23A51E0
VBA32suspected of Trojan.Downloader.gen.h
MalwarebytesSpyware.Socelars
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R011C0GK420
RisingSpyware.Socelars!8.EBE4 (TFE:5:Zo8wkAGbgHM)
YandexTrojanSpy.Socelars!AebPNdox8hk
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.9530778.susgen
FortinetW32/Socelars.AD!tr.spy
AVGWin32:TrojanX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Backdoor.6e0

How to remove Zusy.331389?

Zusy.331389 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment