Categories: Malware

Zusy.355302 (B) information

The Zusy.355302 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.355302 (B) virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to delete volume shadow copies
  • A system process is generating network traffic likely as a result of process injection
  • Behavior consistent with a dropper attempting to download the next stage.
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Creates a copy of itself
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities

Related domains:

afecgf.iuuxchash.org
asibizyru.iuuxchash.org
ulitur.iuuxchash.org
exxriju.iuuxchash.org
ovyvrro.iuuxchash.org
yfuvysofo.iuuxchash.org
avipodywe.iuuxchash.org
pbedigeva.iuuxchash.org
ypydywy.iuuxchash.org
yvigjnsh.iuuxchash.org
ecupwzow.iuuxchash.org
anex.iuuxchash.org
ejyro.iuuxchash.org
uhgzab.iuuxchash.org
alogavot.iuuxchash.org
obcwojisa.iuuxchash.org

How to determine Zusy.355302 (B)?


File Info:

crc32: 5CE98EDCmd5: 158413c29a4ab30000601102d05347a4name: 158413C29A4AB30000601102D05347A4.mlwsha1: 97d7769b2b2b059530227513b59b80f6cd6f8b88sha256: fe17addfb458cf66f4a922f342baf4337ec33e9e1aa3b715ec94e676ca74417bsha512: 6cb128ac1f41f6b1331a363647c728561b5e32ae48b4617bd34a914e447b8ebb17b69414bbaa8eec4217568fdfa47aff3b76f6cb9a127f73acf2358f3403bc62ssdeep: 1536:vu0psQZUHjcKsaoV4x7PiK1oh0/bRvsM+jliG+j5ja1u4hVt35A/NCmd:m0tUmaoVcTf1oUdUM+jlkdm11pA/NCtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Zusy.355302 (B) also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0055e3ef1 )
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.761
Cynet Malicious (score: 100)
ALYac Gen:Variant.Zusy.355302
Cylance Unsafe
Zillya Trojan.Rack.Win32.184
CrowdStrike win/malicious_confidence_80% (W)
Alibaba TrojanDropper:Win32/dropper.ali1003001
K7GW Trojan ( 0055e3ef1 )
Cybereason malicious.29a4ab
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Filecoder.TorrentLocker.A
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Ransomware.Rack-7582623-0
Kaspersky Trojan-Ransom.Win32.Rack.ba
BitDefender Gen:Variant.Zusy.355302
NANO-Antivirus Trojan.Win32.Rack.efuzqg
MicroWorld-eScan Gen:Variant.Zusy.355302
Tencent Win32.Trojan.Rack.Dxwu
Ad-Aware Gen:Variant.Zusy.355302
Sophos ML/PE-A + Troj/Ransom-CDG
BitDefenderTheta Gen:NN.ZexaF.34142.guW@aCmZsQni
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Generic.nc
FireEye Generic.mg.158413c29a4ab300
Emsisoft Gen:Variant.Zusy.355302 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Rack.e
Webroot W32.Rack.ba
Avira HEUR/AGEN.1121611
eGambit Unsafe.AI_Score_99%
Antiy-AVL Trojan/Generic.ASMalwS.170F650
Kingsoft Win32.Heur.KVMH017.a.(kcloud)
Microsoft Ransom:Win32/Teerac.A
GData Gen:Variant.Zusy.355302
AhnLab-V3 Trojan/Win32.Teerac.R173123
McAfee GenericATG-FCEG!158413C29A4A
MAX malware (ai score=81)
VBA32 BScope.Backdoor.Androm
Malwarebytes MachineLearning/Anomalous.95%
Panda Trj/GdSda.A
Rising Trojan.Generic@ML.90 (RDML:klKXCpA2c08rbN5cl0ASPw)
Yandex Trojan.Rack!2DCqgAdvB80
Ikarus Trojan-Ransom.Torrentlocker
Fortinet W32/Generic.AP.387180!tr
AVG Win32:Malware-gen
Paloalto generic.ml

How to remove Zusy.355302 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 months ago