Malware

Zusy.345826 (B) removal tips

Malware Removal

The Zusy.345826 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.345826 (B) virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • A scripting utility was executed
  • Attempts to remove evidence of file being downloaded from the Internet
  • Code injection with CreateRemoteThread in a remote process
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself

How to determine Zusy.345826 (B)?


File Info:

crc32: ACAF0458
md5: b6897470f4f49599bed17108a5e2e8b6
name: B6897470F4F49599BED17108A5E2E8B6.mlw
sha1: 1c4b6d789b12b61957275b568132f70ccedc56e5
sha256: b1e03d68407779cc73c6fe9b0515bad58b52fb48ba9081a041f0a4a9b1bb24e2
sha512: 98058e20b535409950758671ea85bf51a4b370c70c7ac59e258e7a33e41601b6e16d3060e1d0b93077e2865bf8781b0962f44c470e32a55b4de0a557df03bb20
ssdeep: 12288:TSr+K0n03m7ltHVMQBW4hOSV1QpqJaY2483C:Tw27ltHejGNHJUv3
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: (c) 2000-2019 Martin Prikryl
CompanyName: Martin Prikryl
FileDescription: WinSCP: SFTP, FTP, WebDAV, S3 and SCP client
ProductVersion: 5.15.2.0
ProductName: WinSCP
Translation: 0x0409 0x0514

Zusy.345826 (B) also known as:

K7AntiVirusTrojan ( 0057ab0f1 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.Zusy.345826
CylanceUnsafe
CrowdStrikewin/malicious_confidence_60% (W)
K7GWTrojan ( 0057ab0f1 )
Cybereasonmalicious.0f4f49
CyrenW32/Kryptik.BKJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GXKQ
APEXMalicious
AvastWin32:RATX-gen [Trj]
KasperskyTrojan.Win32.Injuke.eojt
BitDefenderGen:Variant.Zusy.345826
MicroWorld-eScanGen:Variant.Zusy.345826
Ad-AwareGen:Variant.Zusy.345826
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZexaCO.34688.6u0@aKxwVnfi
TrendMicroTROJ_GEN.R005C0WEA21
McAfee-GW-EditionBehavesLike.Win32.Dropper.dm
FireEyeGeneric.mg.b6897470f4f49599
EmsisoftGen:Variant.Zusy.345826 (B)
MicrosoftTrojan:Win32/Glupteba.VAM!MTB
GDataGen:Variant.Zusy.345826
AhnLab-V3Malware/Win32.RL_Generic.R342422
McAfeeArtemis!B6897470F4F4
MAXmalware (ai score=88)
VBA32Trojan.Injuke
MalwarebytesMalware.AI.4252289419
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R005C0WEA21
RisingBackdoor.Remcos!8.B89E (TFE:dGZlOgWHcuiSOoCarg)
YandexTrojan.Kryptik!A6Gi5kQYc8Q
IkarusTrojan.Win32.Crypt
FortinetW32/Kryptik.GXKQ!tr
AVGWin32:RATX-gen [Trj]
Paloaltogeneric.ml

How to remove Zusy.345826 (B)?

Zusy.345826 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment