Malware

How to remove “Zusy.337778”?

Malware Removal

The Zusy.337778 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.337778 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (5 unique times)
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Rhaeto (Romance)
  • The binary likely contains encrypted or compressed data.
  • Steals private information from local Internet browsers
  • Attempts to access Bitcoin/ALTCoin wallets
  • Attempts to create or modify system certificates
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
telete.in
apps.identrust.com
puffpuff421.top

How to determine Zusy.337778?


File Info:

crc32: B0415D3A
md5: 0d4205bcefdeaefae758a06653a65b6a
name: 0D4205BCEFDEAEFAE758A06653A65B6A.mlw
sha1: 4e8fd5501186ea36af4cf7aeb9c2f6d30f47a5f0
sha256: a674a0aac75570a779915ab71135c4018652df97a0f7161cb0edbb4a5af9303d
sha512: 8ed463a1eb5153a5e73bf74da5d8466b3485e83a16426f64cde57e11804c05f83be88f8b85a790d2154da03fe606dad7ea706081c9ec97fe069c959437a35dec
ssdeep: 12288:BQDTJEWXPi+QOaGOBRX1Y+6x9TAWEJz704G:BQdEWXPiVOenSTAWB4
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translations: 0x0147 0x01f2

Zusy.337778 also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Siggen2.58526
MicroWorld-eScanGen:Variant.Zusy.337778
FireEyeGeneric.mg.0d4205bcefdeaefa
McAfeeTrojan-FSUC!0D4205BCEFDE
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 0056f9be1 )
BitDefenderGen:Variant.Zusy.337778
K7GWTrojan ( 0056f9be1 )
Cybereasonmalicious.01186e
BitDefenderThetaGen:NN.ZexaF.34634.BqW@aOoS4WMG
CyrenW32/Kryptik.CGZ.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
ClamAVWin.Dropper.Generickdz-9789082-0
KasperskyHEUR:Trojan.Win32.Zenpak.vho
TencentMalware.Win32.Gencirc.11b10fab
Ad-AwareGen:Variant.Zusy.337778
InvinceaML/PE-A
McAfee-GW-EditionBehavesLike.Win32.Emotet.gc
EmsisoftGen:Variant.Zusy.337778 (B)
JiangminTrojanSpy.Windigo.rx
MaxSecureTrojan.Malware.73832973.susgen
MicrosoftTrojan:Win32/EmotetCrypt!ml
ArcabitTrojan.Zusy.D52772
ZoneAlarmHEUR:Trojan.Win32.Zenpak.vho
GDataGen:Variant.Zusy.337778
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R355136
Acronissuspicious
VBA32BScope.Trojan.Glupteba
ALYacGen:Variant.Zusy.337778
MAXmalware (ai score=83)
MalwarebytesTrojan.MalPack
ESET-NOD32a variant of Win32/Kryptik.HHHF
RisingMalware.Obscure!1.A3BB (CLASSIC)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_61%
FortinetW32/Ranumbot.5BA1!tr
AVGWin32:TrojanX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM20.1.44A7.Malware.Gen

How to remove Zusy.337778?

Zusy.337778 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment