Categories: Malware

Zusy.35347 removal instruction

The Zusy.35347 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.35347 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering

How to determine Zusy.35347?


File Info:

name: BFFEB8A3244187EDA106.mlwpath: /opt/CAPEv2/storage/binaries/754a2ab7e227849195e11ba836022e2e4e9bb1d61209586e3f84458d94860bb6crc32: 03FA9D03md5: bffeb8a3244187eda1064169618d8292sha1: 70de891711c2d04ee1b3237d74feee5dd61209ebsha256: 754a2ab7e227849195e11ba836022e2e4e9bb1d61209586e3f84458d94860bb6sha512: 8fe0c6e627a998ac44914f2e87e507ad7472ce7742665b2b8f8e6a99b2d328c9a5b31e012521efb76574de2f69c39a76e716abbc72936cf78f948107f8c11633ssdeep: 12288:1+of/xAhuhPkjivWi3l+1O26vBc94mJEP7qk8U:Ea/xwmvVl+A2UchJEzqktype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C5F47E22B6964433D1331A3C8C5B9764983BBE113D2AA5463BF91D4C0F39A837D752EBsha3_384: 9fc4e1b6f275c838229ce1c883605476a1ba75c781c0a164ed3135654afe247cd7a325a1a64cf53d3c88c8ca94c7c0f7ep_bytes: 558bec83c4f4b808674900e8ec08f7fftimestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Zusy.35347 also known as:

MicroWorld-eScan Gen:Variant.Zusy.35347
FireEye Generic.mg.bffeb8a3244187ed
ALYac Gen:Variant.Zusy.35347
Cylance Unsafe
Zillya Dropper.Sysn.Win32.8242
Sangfor Trojan.Win32.AGEN.1007487
Alibaba TrojanDropper:Win32/Generic.87b86257
CrowdStrike win/malicious_confidence_60% (W)
Symantec Downloader
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 99)
Kaspersky Trojan-Dropper.Win32.Sysn.bygn
BitDefender Gen:Variant.Zusy.35347
NANO-Antivirus Trojan.Win32.Agent.bjebqq
Avast Win32:Downloader-PGC [Trj]
Tencent Win32.Trojan.Agent.Plus
Emsisoft Gen:Variant.Zusy.35347 (B)
Comodo Suspicious@#3s3r1ccngay8k
DrWeb Trojan.DownLoader7.20954
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Dropper.bh
Sophos Mal/Generic-S
Webroot W32.Downloader.Gen
Avira HEUR/AGEN.1219459
MAX malware (ai score=89)
Antiy-AVL Trojan/Generic.ASMalwS.1907E74
Kingsoft Win32.Troj.Agent.uh.(kcloud)
Microsoft Trojan:Win32/Fareit!ml
ZoneAlarm Trojan-Dropper.Win32.Sysn.bygn
GData Gen:Variant.Zusy.35347
McAfee Artemis!BFFEB8A32441
VBA32 BScope.Trojan.Agent
Rising Trojan.Occamy!8.F1CD (CLOUD)
Yandex Trojan.Agent!8X33HhcPDws
Ikarus Trojan.Win32.Agent
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Agent.UHCR!tr
BitDefenderTheta Gen:NN.ZelphiF.34182.UGW@aiMx4Bfc
AVG Win32:Downloader-PGC [Trj]
Cybereason malicious.324418

How to remove Zusy.35347?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago