Malware

Zusy.335693 (B) removal instruction

Malware Removal

The Zusy.335693 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.335693 (B) virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Zusy.335693 (B)?


File Info:

crc32: C59C7DDF
md5: aebfae29f11f982455679ca18e7946cd
name: AEBFAE29F11F982455679CA18E7946CD.mlw
sha1: b02d9428148322c7db95f0802a751bc6bb8564e5
sha256: 68e4a5cfa22f5fb64e232eb6b8146cfdd4916f41e84cc749ff1f8fc4f3f64bb9
sha512: f0b1f752564a49ccc7ce0e35a28e20a519c1b5e59b45af469ff694ed1e249ff3e68ca547ecaf71f17fbab22560d84fce44b2256fd55f7ee55c76250bcd314272
ssdeep: 192:XYub+Er4lc3swuq8dRBt6Ughu5nnnnnnc:oubR8WvVsjWht
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x4f5cx8005x7248x6743x6240x6709 x8bf7x5c0ax91cdx5e76x4f7fx7528x6b63x7248
FileVersion: 1.0.0.0
Comments: x672cx7a0bx5e8fx4f7fx7528x6613x8bedx8a00x7f16x5199(http://www.eyuyan.com)
ProductName: x6613x8bedx8a00x7a0bx5e8f
ProductVersion: 1.0.0.0
FileDescription: x6613x8bedx8a00x7a0bx5e8f
Translation: 0x0804 0x04b0

Zusy.335693 (B) also known as:

BkavW32.AIDetect.malware1
K7AntiVirusAdware ( 005070c51 )
Elasticmalicious (high confidence)
McAfeeArtemis!AEBFAE29F11F
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (W)
K7GWAdware ( 005070c51 )
Cybereasonmalicious.9f11f9
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.BlackMoon.A potentially unwanted
APEXMalicious
AvastWin32:Malware-gen
CynetMalicious (score: 100)
BitDefenderGen:Variant.Zusy.335693
MicroWorld-eScanGen:Variant.Zusy.335693
Ad-AwareGen:Variant.Zusy.335693
SophosGeneric PUA LA (PUA)
BitDefenderThetaAI:Packer.C4CA26DE1F
McAfee-GW-EditionBehavesLike.Win32.QLowZones.lm
FireEyeGeneric.mg.aebfae29f11f9824
EmsisoftGen:Variant.Zusy.335693 (B)
eGambitUnsafe.AI_Score_96%
MicrosoftTrojan:Win32/Wacatac.B!ml
AegisLabTrojan.Win32.Zusy.4!c
GDataWin32.Application.PUPStudio.A
AhnLab-V3Malware/Win.Generic.C4540393
VBA32BScope.Trojan.Tiggre
MalwarebytesPUP.Optional.ChinAd
TrendMicro-HouseCallTROJ_GEN.R002H09G121
MaxSecureDropper.Dinwod.frindll
FortinetRiskware/Application
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Zusy.335693 (B)?

Zusy.335693 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment