Malware

Zusy.368747 removal

Malware Removal

The Zusy.368747 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.368747 virus can do?

  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Network activity detected but not expressed in API logs
  • The sample wrote data to the system hosts file.

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Zusy.368747?


File Info:

crc32: BCEBFC1C
md5: 69fcf285842cdd5d14b2a6a65d348907
name: 69FCF285842CDD5D14B2A6A65D348907.mlw
sha1: bba83a47ca2cbb630c50aa29db046852d6d3cefd
sha256: a148b9a177204abd39d3856a2107af23a0911df1e1c7c80f304f8ea684f16c7c
sha512: 31c1ea794425a9b0cd4a99753eb81fd872f63af44014fc01875e94efff0a2ec94a76b23c7f37b3d76f13fb1289c4a84a612feb1cb25a08cf5a1899d385f8644b
ssdeep: 12288:bkYLEds3vi8W0TZOz1SDqBFwu3WsC4KIntSdtaizZ:bkiEduvpW0TW16qKCtSdfl
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Zusy.368747 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.368747
CAT-QuickHealTrojan.Wacatac
McAfeeArtemis!69FCF285842C
CylanceUnsafe
AegisLabTrojan.Win32.Graftor.4!c
SangforWin.Malware.Zusy-6840460-0
K7AntiVirusTrojan ( 005246d51 )
BitDefenderGen:Variant.Zusy.368747
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.5842cd
BitDefenderThetaGen:NN.ZexaF.34590.2qW@aSxXckab
CyrenW32/Agent.EW.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Malware.Zusy-6840460-0
Ad-AwareGen:Variant.Zusy.368747
EmsisoftGen:Variant.Zusy.368747 (B)
ComodoWorm.Win32.Dropper.RA@1qraug
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
FireEyeGeneric.mg.69fcf285842cdd5d
SophosGeneric PUA LL (PUA)
Antiy-AVLGrayWare/Win32.FlyStudio.a
MicrosoftTrojan:Win32/Wacatac.DA!ml
ArcabitTrojan.Zusy.D5A06B
GDataGen:Variant.Zusy.368747
CynetMalicious (score: 100)
VBA32BScope.Trojan.Tiggre
ALYacGen:Variant.Zusy.368747
MAXmalware (ai score=89)
MalwarebytesMachineLearning/Anomalous.94%
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
TrendMicro-HouseCallTROJ_GEN.R002H09BM21
RisingMalware.Heuristic!ET#95% (RDMK:cmRtazr+AW3AL1bVfib7DJsgpCJX)
SentinelOneStatic AI – Suspicious PE
FortinetRiskware/Generic_PUA_LL
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Zusy.368747?

Zusy.368747 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment