Malware

Zusy.357894 removal guide

Malware Removal

The Zusy.357894 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.357894 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (5 unique times)
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Steals private information from local Internet browsers
  • Collects information about installed applications
  • Attempts to modify proxy settings
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

iplogger.org
ocsp.comodoca.com
ocsp.usertrust.com
www.bmsystem.ro
ocsp.sectigo.com

How to determine Zusy.357894?


File Info:

crc32: A048BEE8
md5: cef77f7165bb8a2e28d0497911a9e289
name: CEF77F7165BB8A2E28D0497911A9E289.mlw
sha1: a2e7adf9544b7fd525d681f798923c062c6f4adc
sha256: 4df03faf8fbc812e5b3d665bfc5f01665ba507ffe9149a639f8e5c6200bb55d7
sha512: 7135ab14b04596af65901a9528df8cca7e3bd05089180c22932864e4de782e118fd6d46f52c9d1598367c2136fc194c3973f6a769938146182d32291bb5434b3
ssdeep: 768:2EWDNFU9Tl7mnhpbfK4EDAAn5UR03atfEKUNQMLRhujXUB1k/I7Aj9HyimwANEn:aDsFAxf65tUT
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Zusy.357894 also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.357894
CAT-QuickHealTrojandownloader.Zenlod
McAfeeArtemis!CEF77F7165BB
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 005750a81 )
BitDefenderGen:Variant.Zusy.357894
K7GWTrojan ( 005750a81 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitTrojan.Zusy.D57606
SymantecML.Attribute.HighConfidence
APEXMalicious
KasperskyHEUR:Trojan-Downloader.Win32.Zenlod.gen
AlibabaTrojanDownloader:Win32/Zenlod.da4e25f6
RisingTrojan.Generic@ML.98 (RDML:e8Hr66khQsCW7ep1ZisXqg)
Ad-AwareGen:Variant.Zusy.357894
SophosMal/Generic-S
VIPREVirTool.Win32.Obfuscator.da!k (v)
McAfee-GW-EditionBehavesLike.Win32.Generic.fz
FireEyeGeneric.mg.cef77f7165bb8a2e
EmsisoftGen:Variant.Zusy.357894 (B)
SentinelOneStatic AI – Suspicious PE
MAXmalware (ai score=83)
MicrosoftTrojan:Win32/Woreflint.A!cl
ZoneAlarmHEUR:Trojan-Downloader.Win32.Zenlod.gen
GDataGen:Variant.Zusy.357894
CynetMalicious (score: 100)
VBA32TrojanDownloader.Zenlod
ALYacGen:Variant.Zusy.357894
MalwarebytesTrojan.Downloader
PandaTrj/GdSda.A
ESET-NOD32a variant of Generik.FOVFMEZ
TrendMicro-HouseCallTROJ_GEN.R002H0CLM20
TencentWin32.Trojan-downloader.Zenlod.Tejf
IkarusTrojan.SuspectCRC
eGambitUnsafe.AI_Score_99%
FortinetW32/Generik.FOVFMEZ!tr
BitDefenderThetaGen:NN.ZexaF.34700.uuW@ameQiGhi
AVGWin32:Trojan-gen
Cybereasonmalicious.165bb8
AvastWin32:Trojan-gen
Qihoo-360Generic/HEUR/QVM10.2.143F.Malware.Gen

How to remove Zusy.357894?

Zusy.357894 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment