Malware

Zusy.350579 malicious file

Malware Removal

The Zusy.350579 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.350579 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process created a hidden window
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Norwegian (Nynorsk)
  • The binary likely contains encrypted or compressed data.
  • Looks up the external IP address
  • Executed a process and injected code into it, probably while unpacking
  • Steals private information from local Internet browsers
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system

Related domains:

api.ipify.org

How to determine Zusy.350579?


File Info:

crc32: 95FEAF85
md5: 94016e834271793465e36252c9d2f73e
name: 94016E834271793465E36252C9D2F73E.mlw
sha1: 6611e21fd17cace2bbb1ca184d24e256fa1d972a
sha256: 3165b8d9ba511ac3f03f759a1cd159f268bbe7600eb9949cfd60142acecb25eb
sha512: d94a1398f005f5e97e795d91823094e9b2d6ef7fa61420b222d1abc62274aa364a48c5b9af883c68c9c13aecf7882e575b7bf3ea1860a1b0068a84351077ad12
ssdeep: 6144:fVLR9m5AiNLMZl08H7vYZQ+UPnynkJjSy0yxQcGCMs:fVdGkNHkG+Gny2S8QU
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: driveapoges.ots
FileVers: 26.26.361
Copyright: Copyrighz (C) 2020, pepkafug
TranslationUsa: 0x0471 0x0180

Zusy.350579 also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.350579
FireEyeGeneric.mg.94016e8342717934
ALYacGen:Variant.Babar.23390
CylanceUnsafe
SangforMalware
BitDefenderGen:Variant.Zusy.350579
CrowdStrikewin/malicious_confidence_100% (D)
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-PSW.Win32.Tepfer.gen
AlibabaTrojanPSW:Win32/Kryptik.901f65ff
RisingTrojan.Generic@ML.98 (RDML:j7tPQRxp8mGAlblQPAzaAg)
Ad-AwareGen:Variant.Zusy.350579
EmsisoftGen:Variant.Zusy.350579 (B)
TrendMicroTROJ_GEN.R002C0WKT20
McAfee-GW-EditionBehavesLike.Win32.Generic.gm
SophosMal/Generic-S
IkarusTrojan.Win32.Glupteba
eGambitUnsafe.AI_Score_78%
MAXmalware (ai score=87)
MicrosoftTrojan:Win32/Azorult.FW!MTB
GridinsoftTrojan.Heur!.02014021
ArcabitTrojan.Zusy.D55973
ZoneAlarmHEUR:Trojan-PSW.Win32.Tepfer.gen
GDataGen:Variant.Zusy.350579
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Glupteba.R356808
Acronissuspicious
McAfeeGenericRXMT-MO!94016E834271
VBA32BScope.Exploit.Shellcode
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HHUR
TrendMicro-HouseCallTROJ_GEN.R002C0WKT20
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.ERHN!tr
AVGWin32:DropperX-gen [Drp]
Cybereasonmalicious.fd17ca
AvastWin32:DropperX-gen [Drp]
Qihoo-360Win32/Trojan.PSW.61a

How to remove Zusy.350579?

Zusy.350579 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment