Malware

Zusy.318851 (B) (file analysis)

Malware Removal

The Zusy.318851 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.318851 (B) virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Executed a process and injected code into it, probably while unpacking
  • Steals private information from local Internet browsers
  • Creates a hidden or system file
  • Creates a copy of itself
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Zusy.318851 (B)?


File Info:

crc32: B69A51C0
md5: 7b1ac2f1bcdc1c532b34eead2ad6fb51
name: upload_file
sha1: 532678c819a91b7fbf26fa5b2d5f38cdbee5fec1
sha256: e1c2fa7e91fafcc9267986ba8a7a752434fba52bfabe07e8eefb2985ffa02827
sha512: e34cd98be45e11afb0e95388bcfd442a929a1079792a5cdf9dd77dfab53f2fc28dc5447795779612efe3c349887a0d38f501b081795c8d18ab88674ec2ec2c91
ssdeep: 12288:29OMq0DYo8Ninz10A2xPX9LBdrLREIVWd2mCkmaPRr3cHl+j74rO7d0sd:F9toKinzGNLBdpEvrCkmap3cQj8IdX
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Co;;pk Softakire Corp.
InternalName:
FileVersion: 6f0
CompanyName: Brlan44lSre Co.
LegalTrademarks:
Comments:
ProductName:
ProductVersion: 6z5.0
FileDescription:
OriginalFilename:
Translation: 0x0409 0x04e4

Zusy.318851 (B) also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.318851
ALYacGen:Variant.Zusy.318851
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Crypt.4!c
SangforMalware
K7AntiVirusTrojan ( 00570de21 )
BitDefenderGen:Variant.Zusy.318851
K7GWTrojan ( 00570de21 )
CrowdStrikewin/malicious_confidence_90% (W)
TrendMicroTrojanSpy.Win32.FAREIT.THJAFBO
CyrenW32/Injector.XXVR-2864
SymantecTrojan.Gen.MBT
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Dropper.LokiBot-9778561-0
KasperskyHEUR:Trojan.Win32.Crypt.gen
AlibabaTrojan:Win32/DelfInject.ali2000015
RisingTrojan.Injector!8.C4 (TFE:5:7SYQkOmRBLH)
Ad-AwareGen:Variant.Zusy.318851
SophosMal/Generic-S
F-SecureTrojan.TR/Injector.joyhs
DrWebTrojan.PWS.Stealer.23680
InvinceaMal/Generic-S
McAfee-GW-EditionPWS-FCRZ!7B1AC2F1BCDC
FireEyeGeneric.mg.7b1ac2f1bcdc1c53
EmsisoftGen:Variant.Zusy.318851 (B)
SentinelOneDFI – Suspicious PE
AviraTR/Injector.joyhs
MicrosoftTrojan:Win32/LokibotCrypt.RK!MTB
ArcabitTrojan.Zusy.D4DD83
ZoneAlarmHEUR:Trojan.Win32.Crypt.gen
GDataWin32.Trojan.Kryptik.VPT3V5
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Injector.R353185
Acronissuspicious
McAfeePWS-FCRZ!7B1AC2F1BCDC
MAXmalware (ai score=84)
VBA32TScope.Trojan.Delf
MalwarebytesTrojan.MalPack.DLF
PandaTrj/CI.A
ZonerTrojan.Win32.96030
ESET-NOD32a variant of Win32/Injector.ENPK
TrendMicro-HouseCallTrojanSpy.Win32.FAREIT.THJAFBO
TencentWin32.Trojan.Crypt.Ahew
IkarusTrojan.Inject
eGambitUnsafe.AI_Score_99%
FortinetW32/GenKryptik.ETYV!tr
BitDefenderThetaGen:NN.ZelphiF.34570.WG0@ayzdkYci
AVGWin32:Trojan-gen
Cybereasonmalicious.819a91
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.ed1

How to remove Zusy.318851 (B)?

Zusy.318851 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment