Categories: Malware

Zusy.359145 removal tips

The Zusy.359145 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.359145 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Zusy.359145?


File Info:

crc32: 7C4F7CC7md5: 6af492146101b4d3837a2cd7c32cfe00name: 6AF492146101B4D3837A2CD7C32CFE00.mlwsha1: f3feb1bc386dea1f9d29653a0b575ea76a85bd49sha256: 0414276f8b8b3bfef33c2a4cfe5f8082de1df76cde566fd771d0d626c75e8e2asha512: 074e9f0e22033f1ed2398bf1576ee4bb4fb5448d79ea5d82c029502743cdf94da28058c0876739fddabcc6eb4c41ae1a0d624c79793b5686f16e23ad27ebe089ssdeep: 6144:vqulCVt4kzCe3Py4WaJnOBZIHGzgzYarwVdICoOrTvl1Ovy:yulcXCeK4fM8mrc02NOr7l1Ovytype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2016InternalName: Java Control PanelFileVersion: 11.121.2.13Full Version: 11.121.2.13CompanyName: Oracle CorporationProductName: Java(TM) Platform SE 8 U121ProductVersion: 8.0.1210.13FileDescription: Java Control PanelOriginalFilename: javacpl.exeTranslation: 0x0409 0x04b0

Zusy.359145 also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Zusy.359145
FireEye Generic.mg.6af492146101b4d3
McAfee GenericRXNF-VD!6AF492146101
Malwarebytes Backdoor.Qbot
CrowdStrike win/malicious_confidence_70% (D)
BitDefender Gen:Variant.Zusy.359145
K7GW Riskware ( 0040eff71 )
K7AntiVirus Riskware ( 0040eff71 )
BitDefenderTheta Gen:NN.ZedlaF.34742.ww8@aSMyIXbi
Cyren W32/Trojan.TZUG-1374
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:BankerX-gen [Trj]
ClamAV Win.Malware.Fbfk-9817495-0
Kaspersky Trojan-Banker.Win32.RTM.ibl
Alibaba TrojanBanker:Win32/Qakbot.6181fbe1
Ad-Aware Gen:Variant.Zusy.359145
Sophos Mal/Generic-R + Mal/EncPk-APV
TrendMicro TROJ_GEN.R002C0RA121
McAfee-GW-Edition Artemis!Trojan
Emsisoft Gen:Variant.Zusy.359145 (B)
Ikarus Trojan.Win32.Qakbot
Jiangmin Trojan.Banker.RTM.vh
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Gridinsoft Trojan.Win32.Kryptik.oa
Arcabit Trojan.Zusy.D57AE9
ZoneAlarm Trojan-Banker.Win32.RTM.ibl
GData Gen:Variant.Zusy.359145
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.RL_Generic.R361725
VBA32 BScope.Trojan.Diple
ALYac Gen:Variant.Zusy.359145
MAX malware (ai score=85)
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/Kryptik.HILY
TrendMicro-HouseCall TROJ_GEN.R002C0RA121
Rising Malware.Obscure/Heur!1.A89E (CLASSIC)
eGambit Unsafe.AI_Score_95%
Fortinet W32/Kryptik.HDZK!tr
AVG Win32:BankerX-gen [Trj]
Paloalto generic.ml

How to remove Zusy.359145?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago