Categories: Malware

Should I remove “Zusy.356890”?

The Zusy.356890 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.356890 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Zusy.356890?


File Info:

crc32: DA8E1C02md5: ad1c0cfb99e55f920aa026d30d7015b6name: AD1C0CFB99E55F920AA026D30D7015B6.mlwsha1: 3149b103aa2f4252cce8bbdbe28851a86b565e62sha256: 59d325c01e9beef62b141b23a99b1b4fa45fecf09bf9d155dd883b735959fa6esha512: 5b253bd9013b1e94117355cfff7c6619ac9892f82f76d63b8cf30e4b646f86993eb2d18f39ac7ccbda193c3954866166f373ed18a64a7dd7b818c3e00b201dd7ssdeep: 24576:1DtjRlBhnz8rIVvnpQT+oU25x1jVH3nWb:njRHhz8E9p81hv1ZXWbtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2012InternalName: java-rmiFileVersion: 7.0.40.20Full Version: 1.7.0_04-b20CompanyName: Oracle Corporation ProductName: Java(TM) Platform SE 7 U4ProductVersion: 7.0.40.20FileDescription: Java(TM) Platform SE binaryOriginalFilename: java-rmi.exeTranslation: 0x0000 0x04b0

Zusy.356890 also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 005224381 )
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.10355
Cynet Malicious (score: 100)
CAT-QuickHeal Ransom.Cerber.A4
McAfee Ransomware-CBER!AD1C0CFB99E5
Cylance Unsafe
Zillya Trojan.Shade.Win32.534
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Ransom:Win32/Troldesh.c485b0e7
K7GW Trojan ( 005224381 )
Cybereason malicious.b99e55
Cyren W32/Kryptik.CUI.gen!Eldorado
Symantec Packed.Generic.459
ESET-NOD32 a variant of Win32/Kryptik.FTDT
APEX Malicious
Avast Win32:Malware-gen
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Zusy.356890
NANO-Antivirus Trojan.Win32.Shade.eoeefn
MicroWorld-eScan Gen:Variant.Zusy.356890
Tencent Win32.Trojan.Generic.Lmum
Ad-Aware Gen:Variant.Zusy.356890
Sophos Mal/Generic-S + Mal/Cerber-K
Comodo TrojWare.Win32.Ransom.Cerber.FTV@75b3ao
BitDefenderTheta Gen:NN.ZexaF.34670.sr0@aG43lioi
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_CRYPSHED.F117E1
McAfee-GW-Edition BehavesLike.Win32.VirRansom.th
FireEye Generic.mg.ad1c0cfb99e55f92
Emsisoft Gen:Variant.Zusy.356890 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Generic.eaoid
Webroot W32.Malware.Gen
Avira HEUR/AGEN.1105907
eGambit Generic.Malware
Microsoft Ransom:Win32/Troldesh!rfn
Arcabit Trojan.Zusy.D5721A
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Variant.Zusy.356890
AhnLab-V3 Win-Trojan/Lukitus2.Exp
Acronis suspicious
VBA32 BScope.TrojanRansom.Shade
MAX malware (ai score=100)
Malwarebytes Malware.AI.2242574816
Panda Trj/GdSda.A
TrendMicro-HouseCall Ransom_CRYPSHED.F117E1
Rising Trojan.Kryptik!1.AE9C (CLOUD)
Yandex Trojan.Shade!iT70U14KtTQ
Ikarus Trojan.Crypt
Fortinet W32/Injector.EETM!tr
AVG Win32:Malware-gen
Paloalto generic.ml
Qihoo-360 Win32/Ransom.Shade.HxQBEpsA

How to remove Zusy.356890?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago