Categories: Malware

Zusy.545072 removal guide

The Zusy.545072 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.545072 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the embedded win api malware family
  • Attempted to write directly to a physical drive
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Zusy.545072?


File Info:

name: 24881C0917AFB5E8A55E.mlwpath: /opt/CAPEv2/storage/binaries/83c785bcd403c655dcca1509ddf10df8190c4cdd05fbe9f4c2c98203b7ce5b6dcrc32: 045A38BAmd5: 24881c0917afb5e8a55e81e2bfc07dbasha1: bfafca13f2e6199bf05539442c64e0c1d05c18casha256: 83c785bcd403c655dcca1509ddf10df8190c4cdd05fbe9f4c2c98203b7ce5b6dsha512: 7da8ef9573759810e917801b35f3dbdda1a8f526e547caba1b5e8116a486e92c352f20ec8b4990cb7517bec15c60eee1bc8bcddd5306448049f2c8218852d75fssdeep: 12288:o03MukLF5kU0o3m/JX2Yxn7BkPF0pUG/xrbaXn+m:o0BkxBW/Jpxut0xxnaOmtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E5D4B1E1952B6B3FE76FDA1B89AB79398A1113F37E53E0DB4030E59111772829F0250Esha3_384: 322cf173a65a5e522c7359bd3e484ebcac364797d1654de8a4f7eb904a45ba0dbf17ab35085d9e1e7e085d712637d32aep_bytes: 558bec83ec4456ff15604040008bf08atimestamp: 2009-11-12 17:04:19

Version Info:

0: [No Data]

Zusy.545072 also known as:

Bkav W32.AIDetectMalware
AVG Win32:Unruy-AA [Trj]
Elastic malicious (high confidence)
DrWeb Trojan.Siggen27.53524
MicroWorld-eScan Gen:Variant.Zusy.545072
FireEye Generic.mg.24881c0917afb5e8
Skyhigh BehavesLike.Win32.Generic.hm
McAfee Downloader-BPA.j.b
Cylance unsafe
Zillya Downloader.Unruy.Win32.7800
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( f10005021 )
Alibaba TrojanDownloader:Win32/Unruy.07f67224
K7GW Trojan ( f10005021 )
BitDefenderTheta AI:Packer.4F4B54761E
VirIT Trojan.Win32.Cycler.CAB
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/TrojanDownloader.Unruy.BK
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Dropper.Unruy-9979083-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Zusy.545072
Avast Win32:Unruy-AA [Trj]
Tencent Adware.Win32.Clicker.a
Emsisoft Gen:Variant.Zusy.545072 (B)
F-Secure Trojan.TR/Dropper.Gen
VIPRE Gen:Variant.Zusy.545072
TrendMicro TROJ_UNRUY.SMT
Trapmine malicious.high.ml.score
Sophos Troj/Unruy-Gen
Ikarus Trojan-Downloader.Win32.Unruy
Jiangmin TrojanClicker.Cycler.z
Varist W32/Unruy.X.gen!Eldorado
Avira TR/Dropper.Gen
Antiy-AVL Trojan[Downloader]/Win32.Unruy
Kingsoft malware.kb.a.1000
Microsoft TrojanDownloader:Win32/Unruy.C
Arcabit Trojan.Zusy.D85130
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Win32.Trojan.PSE.1H234I3
Google Detected
AhnLab-V3 Win32/Unruy.C
VBA32 BScope.Trojan.Download
ALYac Gen:Variant.Zusy.545072
MAX malware (ai score=84)
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_UNRUY.SMT
Rising Trojan.Agent!1.675A (CLASSIC)
Yandex Trojan.GenAsa!SjI7+I2F2TE
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Unruy.BK!tr.dldr
DeepInstinct MALICIOUS
alibabacloud Trojan[dropper]:Win/Unruy.BK

How to remove Zusy.545072?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago