Malware

Zusy.328883 malicious file

Malware Removal

The Zusy.328883 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.328883 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Zusy.328883?


File Info:

crc32: 01EE73F9
md5: c73007d053c8b0b10544cfdeea9065fc
name: C73007D053C8B0B10544CFDEEA9065FC.mlw
sha1: 398575cb44baad24ea88c1683f849c4d66c560aa
sha256: f4e7a822d33c454237c1d3d8352ca27953875dafcc0bb13ec52c649a8e0e9535
sha512: 72c26d999675e09ac89b13d184d34d975d8747ee3ce9f7bd6549f7633f411f8e4f54992208d52a6fb248dd3bcfca845f6d57fbb04fff4b04d462a11b9bf566da
ssdeep: 6144:UTcQJqccSKGbkvztJ9k8VtmUUZ8LoezTUOuW+BiyrhxP3YtGCiGzuy:8JOzGY9kIUZ8LokgWohhxPItBzf
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Zusy.328883 also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.328883
FireEyeGeneric.mg.c73007d053c8b0b1
CAT-QuickHealTrojan.Multi
Qihoo-360HEUR/QVM20.1.455B.Malware.Gen
ALYacGen:Variant.Zusy.328883
CylanceUnsafe
BitDefenderGen:Variant.Zusy.328883
Cybereasonmalicious.b44baa
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
KasperskyUDS:DangerousObject.Multi.Generic
RisingTrojan.Kryptik!1.CE76 (CLASSIC)
Ad-AwareGen:Variant.Zusy.328883
DrWebTrojan.Inject4.4138
McAfee-GW-EditionGenericRXMN-TO!C73007D053C8
EmsisoftGen:Variant.Zusy.328883 (B)
IkarusTrojan.Inject
MAXmalware (ai score=87)
MicrosoftTrojan:Win32/Wacatac.C!ml
ArcabitTrojan.Zusy.D504B3
ZoneAlarmUDS:DangerousObject.Multi.Generic
GDataGen:Variant.Zusy.328883
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Injector.R354660
Acronissuspicious
McAfeeGenericRXMN-TO!C73007D053C8
VBA32BScope.Trojan.Zenpak
ESET-NOD32a variant of Win32/Kryptik.HHDS
SentinelOneStatic AI – Suspicious PE
FortinetW32/Kryptik.HHDS!tr
BitDefenderThetaGen:NN.ZexaF.34634.vuZ@aCEo@Kn
AVGWin32:MalwareX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Zusy.328883?

Zusy.328883 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment