Malware

Zusy.545072 removal guide

Malware Removal

The Zusy.545072 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.545072 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the embedded win api malware family
  • Attempted to write directly to a physical drive
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Zusy.545072?


File Info:

name: 24881C0917AFB5E8A55E.mlw
path: /opt/CAPEv2/storage/binaries/83c785bcd403c655dcca1509ddf10df8190c4cdd05fbe9f4c2c98203b7ce5b6d
crc32: 045A38BA
md5: 24881c0917afb5e8a55e81e2bfc07dba
sha1: bfafca13f2e6199bf05539442c64e0c1d05c18ca
sha256: 83c785bcd403c655dcca1509ddf10df8190c4cdd05fbe9f4c2c98203b7ce5b6d
sha512: 7da8ef9573759810e917801b35f3dbdda1a8f526e547caba1b5e8116a486e92c352f20ec8b4990cb7517bec15c60eee1bc8bcddd5306448049f2c8218852d75f
ssdeep: 12288:o03MukLF5kU0o3m/JX2Yxn7BkPF0pUG/xrbaXn+m:o0BkxBW/Jpxut0xxnaOm
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E5D4B1E1952B6B3FE76FDA1B89AB79398A1113F37E53E0DB4030E59111772829F0250E
sha3_384: 322cf173a65a5e522c7359bd3e484ebcac364797d1654de8a4f7eb904a45ba0dbf17ab35085d9e1e7e085d712637d32a
ep_bytes: 558bec83ec4456ff15604040008bf08a
timestamp: 2009-11-12 17:04:19

Version Info:

0: [No Data]

Zusy.545072 also known as:

BkavW32.AIDetectMalware
AVGWin32:Unruy-AA [Trj]
Elasticmalicious (high confidence)
DrWebTrojan.Siggen27.53524
MicroWorld-eScanGen:Variant.Zusy.545072
FireEyeGeneric.mg.24881c0917afb5e8
SkyhighBehavesLike.Win32.Generic.hm
McAfeeDownloader-BPA.j.b
Cylanceunsafe
ZillyaDownloader.Unruy.Win32.7800
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( f10005021 )
AlibabaTrojanDownloader:Win32/Unruy.07f67224
K7GWTrojan ( f10005021 )
BitDefenderThetaAI:Packer.4F4B54761E
VirITTrojan.Win32.Cycler.CAB
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Unruy.BK
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Dropper.Unruy-9979083-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Zusy.545072
AvastWin32:Unruy-AA [Trj]
TencentAdware.Win32.Clicker.a
EmsisoftGen:Variant.Zusy.545072 (B)
F-SecureTrojan.TR/Dropper.Gen
VIPREGen:Variant.Zusy.545072
TrendMicroTROJ_UNRUY.SMT
Trapminemalicious.high.ml.score
SophosTroj/Unruy-Gen
IkarusTrojan-Downloader.Win32.Unruy
JiangminTrojanClicker.Cycler.z
VaristW32/Unruy.X.gen!Eldorado
AviraTR/Dropper.Gen
Antiy-AVLTrojan[Downloader]/Win32.Unruy
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDownloader:Win32/Unruy.C
ArcabitTrojan.Zusy.D85130
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan.PSE.1H234I3
GoogleDetected
AhnLab-V3Win32/Unruy.C
VBA32BScope.Trojan.Download
ALYacGen:Variant.Zusy.545072
MAXmalware (ai score=84)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_UNRUY.SMT
RisingTrojan.Agent!1.675A (CLASSIC)
YandexTrojan.GenAsa!SjI7+I2F2TE
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Unruy.BK!tr.dldr
DeepInstinctMALICIOUS
alibabacloudTrojan[dropper]:Win/Unruy.BK

How to remove Zusy.545072?

Zusy.545072 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment