Malware

Should I remove “Zusy.336513”?

Malware Removal

The Zusy.336513 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.336513 virus can do?

  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • Unconventionial language used in binary resources: Russian
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Zusy.336513?


File Info:

crc32: F5283AD7
md5: 9e7f8eedfa31bebe4a1aea671254e5e8
name: 9E7F8EEDFA31BEBE4A1AEA671254E5E8.mlw
sha1: be18e9ec01cd6bd43f0078aa07f4948bb5687eda
sha256: d8fda53569a45254e38a252546370a9b58dad4d0d07686fb40569ebf24bdc019
sha512: 52a2f25e667612389dad89a0ed66a271002aad767717804321906d80402b6c044d94c8ace6ea7254e0539ea8b4e7a59c6f4b6791ae0145ead877605efcae81b1
ssdeep: 12288:JYGTkJ5Ti79q3RWCn0Bb4EpyfC3M6P/81UztdNY:J74TA9CkEK3MCzq
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Zusy.336513 also known as:

K7AntiVirusTrojan ( 004b33ba1 )
LionicTrojan.Win32.PornoAsset.lr4z
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.Zusy.336513
CylanceUnsafe
CrowdStrikewin/malicious_confidence_60% (D)
AlibabaRansom:Win32/LockScreen.3d1c4af7
K7GWTrojan ( 004b33ba1 )
Cybereasonmalicious.dfa31b
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/LockScreen.BKQ
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Zusy.336513
MicroWorld-eScanGen:Variant.Zusy.336513
TencentWin32.Trojan.Lockscreen.Hwmx
Ad-AwareGen:Variant.Zusy.336513
BitDefenderThetaGen:NN.ZelphiF.34170.gHX@aGyPIWkc
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionRansom-FVI!9E7F8EEDFA31
FireEyeGeneric.mg.9e7f8eedfa31bebe
EmsisoftGen:Variant.Zusy.336513 (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Remcos.czc
AviraTR/Ransom.itptb
Antiy-AVLTrojan/Generic.ASMalwS.26246A
MicrosoftRansom:Win32/LockScreen.BW
GDataGen:Variant.Zusy.336513
McAfeeRansom-FVI!9E7F8EEDFA31
MAXmalware (ai score=87)
VBA32Trojan-Ransom.Winlock.gen
MalwarebytesMalware.AI.4135339759
PandaTrj/CI.A
YandexTrojan.LockScreen!BJwtCXpGjqE
IkarusTrojan.Win32.LockScreen
FortinetW32/Generic.BKQ!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Zusy.336513?

Zusy.336513 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment