Malware

Zusy.360025 removal

Malware Removal

The Zusy.360025 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.360025 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • A scripting utility was executed
  • Code injection with CreateRemoteThread in a remote process
  • Attempts to remove evidence of file being downloaded from the Internet
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz
chukwuoma.duckdns.org

How to determine Zusy.360025?


File Info:

crc32: 3275D24C
md5: 87bbc028517cef84d1b80c77c3122250
name: 87BBC028517CEF84D1B80C77C3122250.mlw
sha1: 1b51dc54dd8bf79cf696479c4ec5374ee3834849
sha256: 2ee7f041d221b67a364b21a80ccbdcbea236a2b23a37f66fd831a33e57dcf52d
sha512: 57e4b84df4ddccbc1b335fd56b39dc8f672c96970934e11c92071654be9da13c6275b39840f1dad17862a1efc0a346fffa9cf31f793fb65d1beba786cc1f57fa
ssdeep: 3072:KEgiKsVZ6FBE1RKv5GgRACRAy/JNBG8Ty29ZoGD/h:3bKsVZ67E3KvMgACSgNH/oGD/
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Zusy.360025 also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Siggen2.60996
MicroWorld-eScanGen:Variant.Zusy.360025
FireEyeGeneric.mg.87bbc028517cef84
CAT-QuickHealTrojanspy.Avemaria
Qihoo-360Win32/Trojan.Spy.cd0
ALYacTrojan.PSW.AveMaria
CylanceUnsafe
ZillyaTrojan.Agent.Win32.1664723
AlibabaTrojanSpy:Win32/AveMaria.7c33adb5
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderThetaGen:NN.ZexaF.34760.GwW@aWu0nsci
CyrenW32/Trojan.SPRN-6952
SymantecTrojan.Gen.MBT
ESET-NOD32Win32/Agent.TJS
APEXMalicious
AvastWin32:Trojan-gen
KasperskyHEUR:Trojan-Spy.Win32.AveMaria.gen
BitDefenderGen:Variant.Zusy.360025
ViRobotTrojan.Win32.Z.Zusy.2633728.A
RisingTrojan.Agent!8.B1E (TFE:5:uofU8GWT0fI)
Ad-AwareGen:Variant.Zusy.360025
EmsisoftGen:Variant.Zusy.360025 (B)
F-SecureTrojan.TR/AD.MortyStealer.zxehh
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_FRS.0NA103A721
McAfee-GW-EditionGenericRXNG-AL!87BBC028517C
SophosMal/Generic-S
IkarusTrojan.Win32.Agent
GDataGen:Variant.Zusy.360025
JiangminTrojanSpy.AveMaria.nb
AviraTR/AD.MortyStealer.zxehh
Antiy-AVLTrojan/Win32.Agent
GridinsoftTrojan.Win32.Agent.oa
ArcabitTrojan.Zusy.D57E59
ZoneAlarmHEUR:Trojan-Spy.Win32.AveMaria.gen
MicrosoftTrojan:Win32/AveMaria.VAM!MTB
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C4290624
McAfeeGenericRXNG-AL!87BBC028517C
MAXmalware (ai score=82)
VBA32BScope.TrojanSpy.AveMaria
MalwarebytesBackdoor.AveMaria
TrendMicro-HouseCallTROJ_FRS.0NA103A721
TencentWin32.Trojan-spy.Avemaria.Eckp
YandexTrojan.Igent.bU61mR.11
FortinetW32/Agent.TJS!tr
AVGWin32:Trojan-gen
Cybereasonmalicious.8517ce
PandaTrj/GdSda.A

How to remove Zusy.360025?

Zusy.360025 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment