Malware

Zusy.332989 malicious file

Malware Removal

The Zusy.332989 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.332989 virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • Network activity detected but not expressed in API logs
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Zusy.332989?


File Info:

crc32: 2F37C3DB
md5: 0bd3178b4d806ddf2e49eae12346d498
name: 0BD3178B4D806DDF2E49EAE12346D498.mlw
sha1: b7632541792ef1c76ad7768ebb9a4e64ab85cf53
sha256: ceed52557102317de4de0071384181a584c21cb5f525f6a6c213a636c3c95540
sha512: 8b4b7a99c6045bfdc2d105fdbf54f787a10f26d25a912b7a77ec637b23e593827b06eeeb1c34859e74512b98c48c4f628f5346c2a594ec043c3a787f9baee36f
ssdeep: 12288:TItwsUmheC/8fsX3RGIpwr8v5aiqHS7u9iftPjvj:TAMsX3R9yW5aiqHSKEtLj
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

ProductVersion: 2,37,5,2012
Translation: 0x0419 0x04b0

Zusy.332989 also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.332989
FireEyeGeneric.mg.0bd3178b4d806ddf
CAT-QuickHealSoftwareBunlder.Ogimant.P8
ALYacGen:Variant.Zusy.332989
CylanceUnsafe
VIPRELooksLike.Win32.Upatre.mj (v)
AegisLabRiskware.Win32.LMN.1!c
SangforMalware
K7AntiVirusTrojan ( 004fe5ff1 )
BitDefenderGen:Variant.Zusy.332989
K7GWTrojan ( 004fe5ff1 )
Cybereasonmalicious.b4d806
BitDefenderThetaGen:NN.ZexaF.34804.Xq1@aeoQYTkk
CyrenW32/S-e0702f92!Eldorado
SymantecTrojan.Shylock
ESET-NOD32a variant of Win32/Kryptik.FKBP
BaiduWin32.Trojan.Kryptik.yh
APEXMalicious
AvastWin32:Injector-CUR [Trj]
Kasperskynot-a-virus:Downloader.Win32.LMN.aot
AlibabaDownloader:Win32/Kryptik.aa9bf1a4
NANO-AntivirusTrojan.Win32.LoadMoney.ekgkir
TencentMalware.Win32.Gencirc.10b3bbbe
Ad-AwareGen:Variant.Zusy.332989
SophosTroj/LdMon-AW
ComodoApplication.Win32.LoadMoney.DA@6pmmut
F-SecureHeuristic.HEUR/AGEN.1120373
DrWebTrojan.LoadMoney.1932
ZillyaTrojan.StrictorCRTD.Win32.5237
TrendMicroTROJ_GEN.R002C0OAF21
McAfee-GW-EditionPUP-GSQ
EmsisoftApplication.Bundler (A)
IkarusPUA.Win32.Ogimant
JiangminDownloader.LMN.ewj
MaxSecureTrojan.Trojan.WIN32.Packed-LZ.d_177914
AviraHEUR/AGEN.1120373
MAXmalware (ai score=80)
Antiy-AVLTrojan/Win32.TSGeneric
MicrosoftSoftwareBundler:Win32/Ogimant
ArcabitTrojan.Zusy.D514BD
AhnLab-V3PUP/Win32.LoadMoney.R191383
ZoneAlarmnot-a-virus:Downloader.Win32.LMN.aot
GDataGen:Variant.Zusy.332989
CynetMalicious (score: 100)
Acronissuspicious
McAfeePUP-GSQ
VBA32Downloader.LMN
MalwarebytesLoadMoney.Adware.BrowserHijack.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0OAF21
RisingMalware.Ogimant!8.E948 (TFE:5:UTBTZe9PR2C)
YandexTrojan.GenAsa!t6lRVOq/oWw
SentinelOneStatic AI – Malicious PE – Installer
eGambitUnsafe.AI_Score_99%
FortinetW32/Generic.AC.3A4316!tr
AVGWin32:Injector-CUR [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Win32/Virus.Downloader.3b2

How to remove Zusy.332989?

Zusy.332989 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment