Malware

How to remove “Zusy.335175 (B)”?

Malware Removal

The Zusy.335175 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.335175 (B) virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Spoofs its process name and/or associated pathname to appear as a legitimate process
  • Creates a hidden or system file
  • Creates a copy of itself
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
codezonelab.com

How to determine Zusy.335175 (B)?


File Info:

crc32: F29218F2
md5: 55c1676a7295c9e9e7dad2498c83cd0c
name: 55C1676A7295C9E9E7DAD2498C83CD0C.mlw
sha1: 4ccd489c40f9f7dddf48985bf5a30889d539838d
sha256: 3a0e5871c1ee5f37cc4bb762699693e5d7de7999ed782d418eb34a8306662442
sha512: 0bab388c94653b5930c3459d6eac2b97541f52cf41734ab262efdbde5a6306fc803ac3e7a365b7d80ada9dde03ef06c3650a2a94b5707cd4d6cab5a2c97e30e8
ssdeep: 12288:HeBVOgJJAhQVNU5Z4VQGHgB5ZYeW562q6Ej31NAV5NMtT2Ns5jV8b:HebLAhQVGMSWeW56z6Ej+LUT6s5yb
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Zusy.335175 (B) also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.335175
FireEyeGeneric.mg.55c1676a7295c9e9
CAT-QuickHealTrojan.DriveHide.VN8
McAfeePWS-FCRZ!55C1676A7295
SangforMalware
BitDefenderGen:Variant.Zusy.335175
Cybereasonmalicious.c40f9f
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Malware.Eyqd-9789766-0
KasperskyHEUR:Backdoor.Win32.Androm.gen
Ad-AwareGen:Variant.Zusy.335175
SophosTroj/Agent-AJFK
DrWebBackDoor.SpyBotNET.25
InvinceaML/PE-A + Troj/Agent-AJFK
McAfee-GW-EditionBehavesLike.Win32.Fareit.bh
EmsisoftGen:Variant.Zusy.335175 (B)
eGambitUnsafe.AI_Score_94%
MicrosoftPWS:Win32/Fareit
ArcabitTrojan.Zusy.D51D47
ZoneAlarmHEUR:Backdoor.Win32.Androm.gen
GDataGen:Variant.Zusy.335175
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.MalPack.C4222391
BitDefenderThetaGen:NN.ZelphiF.34590.XGW@aqkUosei
ALYacGen:Variant.Zusy.335175
MAXmalware (ai score=80)
VBA32BScope.Trojan.Fareit
MalwarebytesTrojan.MalPack.DLF
ESET-NOD32a variant of Win32/Injector.ENVQ
RisingTrojan.Ymacco!8.11BE1 (TFE:2:bSRtW4lIhOQ)
SentinelOneStatic AI – Suspicious PE
FortinetW32/Injector.ENVN!tr
AVGWin32:Trojan-gen

How to remove Zusy.335175 (B)?

Zusy.335175 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment