Malware

Zusy.535048 removal guide

Malware Removal

The Zusy.535048 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.535048 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Zusy.535048?


File Info:

name: A7EDB9BEABD097AE52D5.mlw
path: /opt/CAPEv2/storage/binaries/3c7268bcf61bd328f0afd16576ffb65cb17fdec6c44e715d27397266ce966182
crc32: 53DF0C05
md5: a7edb9beabd097ae52d53ed2c31d5c9b
sha1: 1d14c8b68af2faf6d148feb0104c2e8dda63108c
sha256: 3c7268bcf61bd328f0afd16576ffb65cb17fdec6c44e715d27397266ce966182
sha512: 45452ae759020ac92578d6d874a6fc36f3e96c060619960daa688f355617fd395ccc8ec399855377600cf7ff7128106a78934192bf5fdf7a0f6854368e58e014
ssdeep: 768:Zh1NTDuL7Ji2i0h6aomGGGDMEDyAnMSmlNpk0hJI9sfkQHSxq/dd/hW:ZhXTyvJDrJYLMPpk0hIIzHSxqH0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19E334B2436D29432F333893296F2D6D25979BC823D71406E73893A590E73EA15A71B3F
sha3_384: a76df68adf3c9993190bc55ffc371c9b728f767e6dff476092247c781538c5979d558b2194bcc4cb2ceaa4854fcd7059
ep_bytes: e8d5130000e989feffff8bff558bec8b
timestamp: 2013-09-09 08:11:06

Version Info:

0: [No Data]

Zusy.535048 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Upatre.1j!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.535048
FireEyeGeneric.mg.a7edb9beabd097ae
SkyhighBehavesLike.Win32.Downloader.qh
ALYacGen:Variant.Zusy.535048
Cylanceunsafe
VIPREGen:Variant.Zusy.535048
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005b11cc1 )
AlibabaTrojanDownloader:Win32/Guildma.5adec5e9
K7GWTrojan ( 005b11cc1 )
Cybereasonmalicious.eabd09
BitDefenderThetaAI:Packer.063A7DF021
VirITTrojan.Win32.Generic.BLQG
SymantecSMG.Heur!gen
ESET-NOD32a variant of Win32/Injector.AMKA
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Downloader.Win32.Upatre.gen
BitDefenderGen:Variant.Zusy.535048
NANO-AntivirusTrojan.Win32.Fakealert.dpygan
AvastWin32:Evo-gen [Trj]
TencentTrojan-Downloader.Win32.Upatre.hbh
SophosMal/Generic-S
F-SecureHeuristic.HEUR/AGEN.1320067
DrWebTrojan.Fakealert.42567
ZillyaTrojan.Injector.Win32.1736883
TrendMicroTROJ_UPATRE.SM37
EmsisoftGen:Variant.Zusy.535048 (B)
IkarusVirus.Win32.Zbot
GDataWin32.Trojan-Downloader.Upatre.BJ
JiangminTrojan/Bublik.fxn
GoogleDetected
AviraHEUR/AGEN.1320067
Antiy-AVLVirus/Win32.Expiro.ropf
XcitiumTrojWare.Win32.Kryptik.BKB@543i9l
ArcabitTrojan.Zusy.D82A08
ZoneAlarmHEUR:Trojan-Downloader.Win32.Upatre.gen
MicrosoftTrojan:Win32/Guildma.psyU!MTB
VaristW32/Trojan.SGRK-5828
AhnLab-V3Trojan/Win.Upatre.C5580658
Acronissuspicious
McAfeePWSZbot-FGA!A7EDB9BEABD0
MAXmalware (ai score=88)
VBA32SScope.Malware-Cryptor.Ponik
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_UPATRE.SM37
RisingDownloader.Waski!1.A489 (CLASSIC)
YandexTrojan.GenAsa!agL3wGTrIKU
SentinelOneStatic AI – Suspicious PE
FortinetW32/Small.PRL!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudTrojan[downloader]:Win/Guildma.psyU!MTB

How to remove Zusy.535048?

Zusy.535048 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment