Malware

How to remove “Zusy.363733 (B)”?

Malware Removal

The Zusy.363733 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.363733 (B) virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
dominiocapodeicapi.zapto.org

How to determine Zusy.363733 (B)?


File Info:

crc32: 3BE14D0F
md5: ac6fa4ad1fa4d23bc082675f6d07ecdd
name: AC6FA4AD1FA4D23BC082675F6D07ECDD.mlw
sha1: 648a2c85c37f3984e9964c8b8259ea445a1f47a5
sha256: f6cdc9b876b79fe9d798160265b4b84b506241d9e50e766e8b6ca77c86107927
sha512: 71d22950915316c8713407b6b5a092da14348b761923de76a4e5feaa541cd04a60d2deff31c3890ed0c9e476c03e6a34d58f07d5eb5d383e6167b3e881119931
ssdeep: 24576:knNx08HP5wvm64nTqkVVpYMPxgixFhzyh:kngO5Mm64Td/pBPnh
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Zusy.363733 (B) also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 7000000f1 )
LionicTrojan.Win32.Blocker.4!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader7.9477
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Dynamer.A4
ALYacGen:Variant.Zusy.363733
CylanceUnsafe
ZillyaTrojan.Blocker.Win32.46016
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
AlibabaTrojan:Win32/starter.ali1000030
K7GWTrojan ( 7000000f1 )
Cybereasonmalicious.d1fa4d
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Spy.Delf.OZJ
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Malware.Jacard-6896729-0
KasperskyTrojan-Ransom.Win32.Blocker.spp
BitDefenderGen:Variant.Zusy.363733
NANO-AntivirusTrojan.Win32.Blocker.cufngw
ViRobotTrojan.Win32.A.Blocker.1206272
MicroWorld-eScanGen:Variant.Zusy.363733
TencentTrojan-ransom.Win32.Blocker.kjb
Ad-AwareGen:Variant.Zusy.363733
SophosMal/Generic-S
ComodoMalware@#16iyskv1auzdk
BitDefenderThetaAI:Packer.68042D5919
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
FireEyeGeneric.mg.ac6fa4ad1fa4d23b
EmsisoftGen:Variant.Zusy.363733 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Blocker.acs
AviraHEUR/AGEN.1126519
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.96C18
MicrosoftTrojanSpy:Win32/Ursnif
GDataGen:Variant.Zusy.363733
AhnLab-V3Trojan/Win32.Blocker.R67151
McAfeeGenericR-FTQ!AC6FA4AD1FA4
MAXmalware (ai score=100)
VBA32TScope.Trojan.Delf
MalwarebytesMalware.AI.3963636539
PandaTrj/CI.A
RisingTrojan.Injector!1.BB2B (CLASSIC)
YandexTrojan.GenAsa!a5DpXfnoP88
IkarusTrojan.Win32.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Dropper.XUQ!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Zusy.363733 (B)?

Zusy.363733 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment