Categories: Malware

Zusy.335048 removal

The Zusy.335048 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.335048 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Deletes executed files from disk
  • Attempts to disable System Restore
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Zusy.335048?


File Info:

name: 89846D150A7802B10EF9.mlwpath: /opt/CAPEv2/storage/binaries/d81d095208e8fd28c553eef0554468232d3170c21dece3289234a67ac77414ffcrc32: F7ECD1B4md5: 89846d150a7802b10ef9fb721837e60csha1: efc9ec1cc20aa69320595da1d545b839c6f8a795sha256: d81d095208e8fd28c553eef0554468232d3170c21dece3289234a67ac77414ffsha512: 48bb410ad598593f099653f4d46ae877d885cde0154ccea73ce1f8e68f69bf61b4116a407790861771cd94e91790a65e1ce8a1d0bc5dbc109d002b97c98ae825ssdeep: 6144:oSY0o1ujgBEXLnutdy+XdElnh22UlAu1qzoL:DgKSI+6lhDUlF1qztype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19034DF4BAD53A007E526CCB2969516F60FBD8C2773C712FFCB80C91D00A11DA9DB967Asha3_384: d772f32e02778d1815d5bfdcf562fddf588d795606a13cf26d20cd0a4a26080bbf301b418f7b17adf02df159b9eb5782ep_bytes: 558bec6aff68d86a4000687c44400064timestamp: 2015-07-06 16:44:27

Version Info:

0: [No Data]

Zusy.335048 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Cryptodef.j!c
MicroWorld-eScan Gen:Variant.Zusy.335048
CAT-QuickHeal TrojanPWS.Zbot.A4
ALYac Gen:Variant.Zusy.335048
Cylance unsafe
Zillya Trojan.Cryptodef.Win32.509
Sangfor Hacktool.Win32.Injector.Vl5m
K7AntiVirus Trojan ( 0055e3991 )
Alibaba Trojan:Win32/Bulta.deba25e1
K7GW Trojan ( 0055e3991 )
CrowdStrike win/malicious_confidence_100% (W)
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 Win32/Filecoder.CryptoWall.D
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Zusy.335048
NANO-Antivirus Trojan.Win32.Encoder.dtptla
Tencent Malware.Win32.Gencirc.10b8ad43
TACHYON Trojan/W32.Cryptodef.237568.D
Emsisoft Gen:Variant.Zusy.335048 (B)
F-Secure Trojan.TR/Dropper.Gen
DrWeb Trojan.Encoder.514
VIPRE Gen:Variant.Zusy.335048
TrendMicro TROJ_CRYPWALL.SMF
McAfee-GW-Edition Generic-FAWK!89846D150A78
Trapmine malicious.high.ml.score
FireEye Generic.mg.89846d150a7802b1
Sophos Mal/Zbot-UH
Ikarus Trojan.Win32.Filecoder
Jiangmin Backdoor/Androm.lbd
Avira TR/Dropper.Gen
Antiy-AVL Trojan[Backdoor]/Win32.Androm
Microsoft VirTool:Win32/Injector
Arcabit Trojan.Zusy.D51CC8
SUPERAntiSpyware Trojan.Agent/Gen-Injector
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Variant.Zusy.335048
Google Detected
AhnLab-V3 Trojan/Win32.Miuref.R159490
McAfee Generic-FAWK!89846D150A78
MAX malware (ai score=82)
DeepInstinct MALICIOUS
VBA32 Backdoor.Androm
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_CRYPWALL.SMF
Rising HackTool.Injector!8.1E2 (TFE:5:2tdqTjFieDT)
Yandex Trojan.GenAsa!JZBc93vW9y4
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.8550091.susgen
Fortinet W32/Generic.AC.1F3541!tr
BitDefenderTheta Gen:NN.ZexaF.36250.oyW@aa4wNy
AVG Win32:Crypt-SDG [Trj]
Cybereason malicious.50a780
Avast Win32:Crypt-SDG [Trj]

How to remove Zusy.335048?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago