Malware

Zusy.356049 removal

Malware Removal

The Zusy.356049 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.356049 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Queries information on disks, possibly for anti-virtualization
  • Behavior consistent with a dropper attempting to download the next stage.
  • Detects the presence of Wine emulator via registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
static.86.102.69.159.clients.your-server.de

How to determine Zusy.356049?


File Info:

crc32: F0A1EB48
md5: 4e6910cdd0ec1d385a17bcc633bae976
name: 4E6910CDD0EC1D385A17BCC633BAE976.mlw
sha1: 7de1ae14bcc80e1b35d9a085188873f321ba72ab
sha256: 02926d677bfd2ae4f5f962eda6f00d90c257bcbe5d566ed8ae7ef9900a4fd792
sha512: 7b93b1c54828ca17d8b360443e3f0372457a8f1493e01318a52a6f38bbe4f17875071317812f09afd9b7148a72f21f2b6c43ecd199eb785ca3c4fba788d1c45a
ssdeep: 49152:nGp0JjIWbgHnpYBUrhojBk7SjATMAQ2vcO4z8:nIAkWcgUtojlAAAhvcO5
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

ProductVersion: 10.2.1.2363
ProductName: ADCORE Internet Security
FileVersion: 10.2.1.2363
CompanyName: ADCORE
Translation: 0x0409 0x04e4

Zusy.356049 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00545ca21 )
LionicTrojan.Win32.Ekstak.4!c
Elasticmalicious (high confidence)
DrWebTrojan.InstallCube.3825
CynetMalicious (score: 100)
CAT-QuickHealPUA.MauvaiseRI.S5264012
ALYacGen:Variant.Zusy.356049
CylanceUnsafe
ZillyaTrojan.Ekstak.Win32.16765
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (D)
AlibabaTrojan:Win32/Katusha.db5e99d2
K7GWTrojan ( 00545ca21 )
Cybereasonmalicious.dd0ec1
CyrenW32/Icloader.CB.gen!Eldorado
SymantecPUA.ICLoader
ESET-NOD32a variant of Win32/Kryptik.GNHK
APEXMalicious
AvastWin32:ICLoader-X [Adw]
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Zusy.356049
NANO-AntivirusTrojan.Win32.Ekstak.fkshwd
MicroWorld-eScanGen:Variant.Zusy.356049
TencentMalware.Win32.Gencirc.114d863c
Ad-AwareGen:Variant.Zusy.356049
SophosGeneric PUA HN (PUA)
ComodoApplication.Win32.ICLoader.GS@84429a
BitDefenderThetaGen:NN.ZexaF.34236.qA0@a8kk4rki
McAfee-GW-EditionBehavesLike.Win32.Worm.vh
FireEyeGeneric.mg.4e6910cdd0ec1d38
EmsisoftApplication.Generic (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.hbubm
AviraTR/ICLoader.Gen8
eGambitUnsafe.AI_Score_100%
Antiy-AVLTrojan/Generic.ASMalwS.29C6220
MicrosoftSoftwareBundler:Win32/ICLoader
ZoneAlarmHEUR:Packed.Win32.Katusha.gen
GDataGen:Variant.Zusy.356049
TACHYONTrojan/W32.Ekstak.2367488.S
AhnLab-V3PUP/Win32.ICLoader.R246964
Acronissuspicious
McAfeePacked-FME!4E6910CDD0EC
MAXmalware (ai score=88)
VBA32BScope.Trojan.InstallCube
MalwarebytesAdware.InstallCube
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.AA23 (CLASSIC)
YandexTrojan.GenAsa!kxp19Fprw0w
IkarusPUA.ICLoader
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.GYQC!tr
AVGWin32:ICLoader-X [Adw]
Paloaltogeneric.ml

How to remove Zusy.356049?

Zusy.356049 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment