Malware

Zusy.433357 removal guide

Malware Removal

The Zusy.433357 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.433357 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Uses suspicious command line tools or Windows utilities

How to determine Zusy.433357?


File Info:

name: 8F3B82827322B0B8A9CE.mlw
path: /opt/CAPEv2/storage/binaries/a30808983644fbde0f384262da411ffee9b0aed1e7e4757ff3f10acfbc028247
crc32: AA76CBFF
md5: 8f3b82827322b0b8a9ce06fd9333ccd7
sha1: fe232d968cf5f75456d8b143c728d61c70233de6
sha256: a30808983644fbde0f384262da411ffee9b0aed1e7e4757ff3f10acfbc028247
sha512: 9b1bd0dfb4ef544ad09fee6769d09d0d7e07943d271dd7745956018e98e66cd2ddad6bd4e31bce43e619ad47dd35b65e58fc36355dbbc2dd68b4b024a2067273
ssdeep: 24576:nmB4bOCjYHVHbaKJh+gevF/1RpxnsM42k8pu1DLIxlQiT8rdLoO/ngCGQ/A:Hh7Ky7F/jvnsX2kZNUOMQ/A
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T194A5B260D4766B7BE32BDA3789AE3939461533B3BA53F58B4425E4C415623D2FF0204E
sha3_384: e24de02416ce9a525d9fedaf835303b641447a61feb1c34c36d369805741424e394f4bd98debbc284ec0baea6272fab0
ep_bytes: 558bec6aff68c880400068ac58400064
timestamp: 2009-12-11 21:31:37

Version Info:

0: [No Data]

Zusy.433357 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Zusy.433357
CAT-QuickHealTrojan.Mauvaise.SL1
SkyhighBehavesLike.Win32.Downloader.tm
McAfeeGenericRXRY-AY!8F3B82827322
MalwarebytesGeneric.Malware.AI.DDS
ZillyaDownloader.Unruy.Win32.7560
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan-Downloader ( 001156081 )
K7GWTrojan-Downloader ( 001156081 )
Cybereasonmalicious.27322b
BitDefenderThetaGen:NN.ZexaF.36802.@rZ@auwGjlc
SymantecW32.Unruy.A
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Unruy.AY
APEXMalicious
TrendMicro-HouseCallTROJ_UNRUY.SMT
ClamAVWin.Downloader.Unruy-6988793-0
KasperskyHEUR:Trojan-Clicker.Win32.Cycler.pef
BitDefenderGen:Variant.Zusy.433357
NANO-AntivirusTrojan.Win32.GenKryptik.fnqhed
AvastWin32:Unruy-AA [Trj]
TencentTrojan.Win32.Unruy.wa
EmsisoftGen:Variant.Zusy.433357 (B)
BaiduWin32.Trojan-Clicker.Cycler.a
F-SecureTrojan.TR/Dropper.Gen
DrWebWin32.HLLC.Asdas.22
VIPREGen:Variant.Zusy.433357
TrendMicroTROJ_UNRUY.SMT
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.8f3b82827322b0b8
SophosTroj/Cycler-C
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=84)
JiangminTrojan.Generic.glpgv
GoogleDetected
AviraTR/Dropper.Gen
VaristW32/Unruy.S.gen!Eldorado
Antiy-AVLTrojan[Downloader]/Win32.Unruy
Kingsoftmalware.kb.a.999
MicrosoftTrojanDownloader:Win32/Unruy!pz
XcitiumTrojWare.Win32.TrojanSpy.BZub.~IP@f810f
ArcabitTrojan.Zusy.D69CCD
ZoneAlarmHEUR:Trojan-Clicker.Win32.Cycler.pef
GDataWin32.Trojan.PSE.RE8W1H
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Unruy.R638037
VBA32Trojan.Azden
ALYacGen:Variant.Zusy.433357
Cylanceunsafe
PandaTrj/Genetic.gen
RisingDownloader.Unruy!1.AE5E (CLASSIC)
YandexTrojan.GenAsa!S4Mv8DNs2+w
IkarusTrojan-Downloader.Win32.Unruy
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/UNRUY.BK!tr
AVGWin32:Unruy-AA [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudTrojan:Win/Unruy.A(dyn)

How to remove Zusy.433357?

Zusy.433357 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment