Categories: Malware

How to remove “Zusy.353709”?

The Zusy.353709 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.353709 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Queries information on disks, possibly for anti-virtualization
  • Detects the presence of Wine emulator via registry key
  • Detects Bochs through the presence of a registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Attempted to write directly to a physical drive
  • Accessed credential storage registry keys
  • Collects information to fingerprint the system

How to determine Zusy.353709?


File Info:

name: 4B7D5A11CD84612544E4.mlwpath: /opt/CAPEv2/storage/binaries/d661c0b6e64aa036ec3b60aaf29656bbfd9138f21ae45c4808a48577c38991efcrc32: FA5B4955md5: 4b7d5a11cd84612544e4206c33884fb3sha1: f630195c0d118502ab63ae83452b3d531b9e09ddsha256: d661c0b6e64aa036ec3b60aaf29656bbfd9138f21ae45c4808a48577c38991efsha512: f20831f2580fcb74748505dff0231ea00b9bd15c6ca44207df57dfca15ce61e4c7ea4e8e3321b76e773d12f29373f857927f76ef4f81b4be589e41ded75eae29ssdeep: 49152:VdD0GhUTsNA2tAIcu+WgYF5RPLOqYEjMeZWZdzwaC+1Ry+V:UYN3IUvPLOqzZ8wajvBVtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T16FF59C61E161E405E47A2270E073DDF03B96ED38E0718A87BAAD7C3737357A5491C2EAsha3_384: 4a1099ec81498c08ae296d962342b98cee9f4f335cc2c7ff06a2daccea068732be83bb9ce6e113e7be3fd91051bb2d6cep_bytes: 558bec6aff68a8414d0068a8f94c0064timestamp: 2018-12-01 16:15:24

Version Info:

Comments: CCleanerCompanyName: Piriform LtdFileDescription: CCleanerFileVersion: 5, 32, 00, 6129InternalName: ccleanerLegalCopyright: Copyright © 2005-2017 Piriform LtdOriginalFilename: ccleaner.exeProductName: CCleanerProductVersion: 5, 32, 00, 6129Translation: 0x0409 0x04b0

Zusy.353709 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Zusy.353709
FireEye Generic.mg.4b7d5a11cd846125
CAT-QuickHeal PUA.GenericPMF.S4534539
ALYac Gen:Variant.Zusy.353709
Malwarebytes Trojan.InfoStealer
K7AntiVirus Trojan ( 00542b771 )
Alibaba Trojan:Win32/Katusha.d43646e0
K7GW Trojan ( 00542b771 )
Arcabit Trojan.Zusy.D565AD
Cyren W32/InstallCube.R.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.GNJM
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Zusy.353709
NANO-Antivirus Trojan.Win32.Ekstak.fktnup
Avast Win32:ICLoader-X [Adw]
Tencent Malware.Win32.Gencirc.114d819e
Ad-Aware Gen:Variant.Zusy.353709
TACHYON Trojan/W32.Ekstak.3543040.C
Comodo Application.Win32.ICLoader.GS@84429a
DrWeb Trojan.InstallCube.3825
Zillya Adware.Ekstak.Win32.296
TrendMicro TROJ_GEN.R002C0PK621
McAfee-GW-Edition BehavesLike.Win32.Dropper.wc
Emsisoft Gen:Variant.Zusy.353709 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Ekstak.vxx
Avira TR/ICLoader.Gen8
Antiy-AVL Trojan/Generic.ASMalwS.29B97CE
Microsoft SoftwareBundler:Win32/ICLoader
ViRobot Trojan.Win32.Z.Icloader.3543040.V
GData Gen:Variant.Zusy.353709
Cynet Malicious (score: 100)
AhnLab-V3 PUP/Win32.ICLoader.R247623
Acronis suspicious
McAfee Packed-FME!4B7D5A11CD84
MAX malware (ai score=82)
VBA32 BScope.Trojan.Azden
TrendMicro-HouseCall TROJ_GEN.R002C0PK621
Rising Trojan.Kryptik!1.AA23 (CLASSIC)
Yandex Trojan.GenAsa!S+UAUDXdciM
Ikarus PUA.ICLoader
Fortinet W32/CoinMiner.GYQC!tr
BitDefenderTheta Gen:NN.ZexaF.34294.yt0@a0oWoQei
AVG Win32:ICLoader-X [Adw]
Cybereason malicious.1cd846

How to remove Zusy.353709?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago