Categories: Malware

What is “Zusy.336590”?

The Zusy.336590 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.336590 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Installs itself for autorun at Windows startup

How to determine Zusy.336590?


File Info:

name: 193B37CAC59506CEB203.mlwpath: /opt/CAPEv2/storage/binaries/5e63f22cffa87828cd811b2853960255cdcbae5db612270374d5a52957fc278acrc32: 3FE8C5FDmd5: 193b37cac59506ceb2031bd4b7bea1b6sha1: 19d21d075960595d211ec417b98757d170791f7esha256: 5e63f22cffa87828cd811b2853960255cdcbae5db612270374d5a52957fc278asha512: a47438926ed2754042c211e96f6b2f5ed2a03ed578b67e71a1afb4b7c6ede5e4b795b3720d1f31c9b5eabb0a1b981c9592c1accff8058e9854a99c2daf085126ssdeep: 1536:Az44CpRkr9DXhH/2m//56RrufqjhzrmKIFAV0E:AzvokZRfN/yFj1qrFAHtype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T127A32971E215E487C917D8F2991ECD2168627D7D8AA0851E32E97F6D68B3BE30049F0Fsha3_384: 9156a25fbad369e4932a28b98a625384cdbdd8084b48220db5ec29bdb7e605321a22cd8a453faad4aa7409991c312acdep_bytes: 5589e55683ec4066c745f2d023c745e8timestamp: 2014-12-29 13:35:53

Version Info:

CompanyName: Sun Microsystems, Inc.FileDescription: Java(TM) Platform SE binaryFileVersion: 6.0.310.5Full Version: 1.6.0_31-b05InternalName: javaLegalCopyright: Copyright © 2012OriginalFilename: java.exeProductName: Java(TM) Platform SE 6 U31ProductVersion: 6.0.310.5Translation: 0x0000 0x04b0

Zusy.336590 also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Zusy.336590
FireEye Generic.mg.193b37cac59506ce
McAfee GenericRXHB-CT!193B37CAC595
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0052964f1 )
K7GW Trojan ( 004b9f111 )
CrowdStrike win/malicious_confidence_100% (D)
Cyren W32/S-bd04db17!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Tinba.BF
APEX Malicious
ClamAV Win.Malware.TinyBanker-9877962-1
Kaspersky Backdoor.Win32.Hupigon.tipv
BitDefender Gen:Variant.Zusy.336590
NANO-Antivirus Trojan.Win32.Hupigon.dogvlz
SUPERAntiSpyware Trojan.Agent/Gen-Downloader
Avast Win32:BackdoorX-gen [Trj]
Rising Trojan.Kryptik!1.AF53 (RDMK:cmRtazorqyr7LMBaR8Y7nCMpvMp1)
Ad-Aware Gen:Variant.Zusy.336590
Sophos ML/PE-A
Comodo TrojWare.Win32.TrojanDownloader.Dofoil.GN@79ajoh
DrWeb Trojan.PWS.Tinba.453
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.nm
Emsisoft Gen:Variant.Zusy.336590 (B)
SentinelOne Static AI – Malicious PE
Avira HEUR/AGEN.1104196
MAX malware (ai score=87)
Antiy-AVL Trojan/Generic.ASMalwS.E7079F
Microsoft Trojan:Win32/Tinba.V!MTB
Arcabit Trojan.Zusy.D522CE
GData Win32.Trojan.PSE.17SHAL
Cynet Malicious (score: 100)
AhnLab-V3 Backdoor/Win.Hupigon.C4855088
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34182.gq1@aW4ZI2f
ALYac Gen:Variant.Zusy.336590
TACHYON Backdoor/W32.Hupigon.98304.AO
VBA32 Backdoor.Hupigon
Malwarebytes Malware.AI.3181727957
Tencent Malware.Win32.Gencirc.10b4633c
Yandex Backdoor.Hupigon!geHhH2iYWPk
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Tinba.BF!tr
AVG Win32:BackdoorX-gen [Trj]
Cybereason malicious.ac5950
Panda Trj/Ransom.BH

How to remove Zusy.336590?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago