Categories: Malware

Zusy.425390 removal

The Zusy.425390 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.425390 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • CAPE detected the embedded win api malware family
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Zusy.425390?


File Info:

name: DFA266CAE7BAF42E18FB.mlwpath: /opt/CAPEv2/storage/binaries/dadc3c05c8415e0913e559415acd02d89ff009a68083441e65b0b33b25825890crc32: D2EB6024md5: dfa266cae7baf42e18fb4117eaf34a30sha1: 0849a1f72f669d5789cb5ff1f2a4142f9b8ab40fsha256: dadc3c05c8415e0913e559415acd02d89ff009a68083441e65b0b33b25825890sha512: ea055f774461f05f29fa302c91b779db921ccb4f567618dfa9133daac7c0556a3317f916253bdf7ce6d24964a33d5ce4568b8d3743c59c6375a546ec556c7d20ssdeep: 6144:/sMryq8yLMIeJ0lVYKHD7i44KOzgeGB5y:LyfTJwVa4dT5ytype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11B44129266464D99C07C4ABA1058DFB815BFECE83F13361A20D8727F3A23635BA05F57sha3_384: 9f72b44df18dd50f86b506bb51ff0b8a306d7c10ae4097aef37392ea455235710440e9301c594b5ac368ee59fdae21f0ep_bytes: 558bec83ec085756ba1ba40000c745fctimestamp: 2002-06-01 16:58:33

Version Info:

FileVersion: 9.8.3.5ProductVersion: 6.2.8.0FileDescription: driasCompanyName: XtreemeLegalCopyright: kakaProductName: UnderwentTranslation: 0x0000 0x04b0

Zusy.425390 also known as:

Bkav W32.AIDetectMalware
tehtris Generic.Malware
DrWeb Trojan.Packed.20771
MicroWorld-eScan Gen:Variant.Zusy.425390
FireEye Generic.mg.dfa266cae7baf42e
Skyhigh BehavesLike.Win32.PWSZbot.dc
ALYac Gen:Variant.Zusy.425390
Cylance unsafe
Zillya Backdoor.Shiz.Win32.1631
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Backdoor:Win32/Simda.61d50861
K7GW Spyware ( 005068aa1 )
K7AntiVirus Spyware ( 005068aa1 )
BitDefenderTheta Gen:NN.ZexaF.36802.qO0@aSORbqfi
VirIT Trojan.Win32.SHeur4.JWT
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.XEO
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Trojan.Agent-333031
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Zusy.425390
NANO-Antivirus Trojan.Win32.Agent.rgfcz
Avast Win32:MalOb-IJ [Cryp]
Tencent Malware.Win32.Gencirc.10b4095d
Emsisoft Gen:Variant.Zusy.425390 (B)
F-Secure Trojan.TR/Crypt.XPACK.Gen
VIPRE Gen:Variant.Zusy.425390
TrendMicro TROJ_RUNLOAD.USBD03AVC
Trapmine malicious.high.ml.score
Sophos Mal/EncPk-ACR
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Zusy.425390
Jiangmin Trojan/Generic.sbhd
Varist W32/Shiz.YHWI-1391
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Trojan/Win32.Unknown
Kingsoft Win32.Trojan.Generic.a
Xcitium TrojWare.Win32.Kryptik.XDY@4oc6hk
Arcabit Trojan.Zusy.D67DAE
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Backdoor:Win32/Simda.A
Google Detected
AhnLab-V3 Backdoor/Win32.Shiz.R141129
McAfee Generic BackDoor.acx
MAX malware (ai score=100)
VBA32 BScope.Trojan.Diple
Malwarebytes Malware.Heuristic.2069
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_RUNLOAD.USBD03AVC
Rising Backdoor.Simda!8.2D9 (TFE:1:Cni3XxDPYiN)
Yandex Backdoor.Shiz!OEKGuUCN6a0
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.Malware.7164915.susgen
Fortinet W32/Shiz.YWP!tr.bdr
AVG Win32:MalOb-IJ [Cryp]
DeepInstinct MALICIOUS
alibabacloud Backdoor:Win/Simda.A

How to remove Zusy.425390?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago