Malware

Zusy.336579 (B) malicious file

Malware Removal

The Zusy.336579 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.336579 (B) virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Arabic (Egypt)
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Zusy.336579 (B)?


File Info:

crc32: 1C2BA032
md5: 62a903a18c3fd24d0bbc39696278494f
name: 62A903A18C3FD24D0BBC39696278494F.mlw
sha1: 66a18e220e4138175d5950caea3b60ac567f4c14
sha256: da7fa326dd731654b1b053b23b294086b989371d7147c55d310fc6e3a078905c
sha512: 8a5c3d63c089a609f31d4746db7222b29665a8bd74ebbf1c88bf013c5c35a850f3c1841365e9e53687399f3f00ef3c84544c2f1697de0d888c0bf9992463c8ee
ssdeep: 12288:QMq4MZvuiaBZofahQVFZXactXuKX5EtEu+5Q/AMgmTA7W2FeDSIGVH/KIDgDgUeF:k47FSfuGXaGuKX/6Y5QDbGV6eH81kB
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2018
InternalName: unpack200
FileVersion: 8.0.1810.13
Full Version: 1.8.0_181-b13
CompanyName: Oracle Corporation
ProductName: Java(TM) Platform SE 8
ProductVersion: 8.0.1810.13
FileDescription: Java(TM) Platform SE binary
OriginalFilename: unpack200.exe
Translation: 0x0000 0x04b0

Zusy.336579 (B) also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.336579
FireEyeGeneric.mg.62a903a18c3fd24d
McAfeePWS-FCRX!62A903A18C3F
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 7000000f1 )
BitDefenderGen:Variant.Zusy.336579
K7GWTrojan ( 7000000f1 )
CrowdStrikewin/malicious_confidence_100% (D)
InvinceaML/PE-A + Troj/Agent-AJFK
CyrenW32/Trojan.FQJ.gen!Eldorado
SymantecTrojan.Gen.MBT
APEXMalicious
AvastSf:ShellCode-CU [Trj]
ClamAVWin.Malware.Daqc-6598201-0
RisingTrojan.Injector!8.C4 (TFE:4:uIljNLD70iP)
Ad-AwareGen:Variant.Zusy.336579
EmsisoftGen:Variant.Zusy.336579 (B)
F-SecureHeuristic.HEUR/AGEN.1121064
DrWebTrojan.Siggen6.54687
TrendMicroTrojanSpy.Win32.AVEMARIA.SMTH
McAfee-GW-EditionBehavesLike.Win32.Generic.th
SophosTroj/Agent-AJFK
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.dsqqe
AviraHEUR/AGEN.1121064
MAXmalware (ai score=85)
MicrosoftPWS:Win32/Mocrt.A!MTB
ArcabitTrojan.Zusy.D522C3
SUPERAntiSpywareTrojan.Agent/Gen-Injector
GDataGen:Variant.Zusy.336579
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R251631
Acronissuspicious
BitDefenderThetaAI:Packer.BCE7A70017
ALYacGen:Variant.Zusy.336579
VBA32TScope.Trojan.Delf
MalwarebytesSpyware.LokiBot
ZonerTrojan.Win32.97652
ESET-NOD32a variant of Win32/Injector.ELDH
TrendMicro-HouseCallTrojanSpy.Win32.AVEMARIA.SMTH
TencentMalware.Win32.Gencirc.10b85aea
YandexTrojan.GenAsa!3PeokibywzU
IkarusTrojan-Spy.LokiBot
eGambitTrojan.Generic
FortinetW32/Injector.ELDH!tr
AVGSf:ShellCode-CU [Trj]
Cybereasonmalicious.18c3fd
Qihoo-360HEUR/QVM19.1.38DF.Malware.Gen

How to remove Zusy.336579 (B)?

Zusy.336579 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment