Categories: Malware

Zusy.338275 (file analysis)

The Zusy.338275 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.338275 virus can do?

  • Injection (inter-process)
  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Zusy.338275?


File Info:

crc32: 23A7498Emd5: 6e6d9a30f2e2e33439cae13befaaf894name: 6E6D9A30F2E2E33439CAE13BEFAAF894.mlwsha1: 2904548dc88365e1172c52a83a6b3a09761614b6sha256: e1d535d8152cea64d46756cb74aaa493d9d9811bfafff7caea1fd3c961a2e43bsha512: 2c14e98914aab48ad19102d5fe651f16f794a97c99965f9c1f12d2a7046747460c15d13ee02904c658f5e6eec57829ad5a24cd24266c7395637c0730a963914essdeep: 24576:FpPzK+zYadGVstgQoKMQQAkI2zadcRj5zkTE6FLXvE8JUv85E5Oryqf4N4AlW82:fPzRcZ/6SSTCA7KXFmFBc7RxTJtype: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Zusy.338275 also known as:

Bkav W32.AIDetectVM.malware1
MicroWorld-eScan Gen:Variant.Zusy.338275
FireEye Generic.mg.6e6d9a30f2e2e334
CAT-QuickHeal Trojan.Black
Qihoo-360 Win32/Trojan.e4d
ALYac Gen:Variant.Zusy.338275
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
K7AntiVirus Trojan ( 005375a81 )
BitDefender Gen:Variant.Zusy.338275
K7GW Trojan ( 005375a81 )
TrendMicro TROJ_GEN.R03BC0GKH20
BitDefenderTheta Gen:NN.ZexaF.34634.ETW@aG6r3te
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:Trojan-gen
Kaspersky HEUR:Packed.Win32.Black.f
Alibaba Packed:Win32/Armadillo.8a1f2193
Tencent Win32.Packed.Black.Wrhd
Ad-Aware Gen:Variant.Zusy.338275
Sophos Mal/Generic-S
F-Secure Trojan.TR/Redcap.dqmwe
Invincea Mal/Generic-S
McAfee-GW-Edition BehavesLike.Win32.Injector.tc
Emsisoft Gen:Variant.Zusy.338275 (B)
Ikarus Trojan.Win32.Armadillo
Jiangmin Hoax.ArchSMS.hov
Avira TR/Redcap.dqmwe
MAX malware (ai score=80)
Microsoft Trojan:Win32/Wacatac.DE!ml
Gridinsoft Trojan.Win32.Packed.oa
Arcabit Trojan.Zusy.D52963
AhnLab-V3 Malware/Win32.Black.C4222482
ZoneAlarm HEUR:Packed.Win32.Black.f
GData Gen:Variant.Zusy.338275
Cynet Malicious (score: 90)
ESET-NOD32 a variant of Win32/Packed.Armadillo.AV
McAfee Artemis!6E6D9A30F2E2
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_GEN.R03BC0GKH20
SentinelOne Static AI – Malicious PE
Fortinet W32/Black.F!tr
AVG Win32:Trojan-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (D)

How to remove Zusy.338275?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago