Malware

About “Zusy.371082” infection

Malware Removal

The Zusy.371082 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.371082 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Queries information on disks, possibly for anti-virtualization
  • Behavior consistent with a dropper attempting to download the next stage.
  • Detects the presence of Wine emulator via registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
static.86.102.69.159.clients.your-server.de

How to determine Zusy.371082?


File Info:

crc32: 0E0DF959
md5: 763d37fb44fe305d524147e62309a1a5
name: 763D37FB44FE305D524147E62309A1A5.mlw
sha1: 3f259cf3d27ee85afd0c4e0074a25d8c27fb2332
sha256: 1a4c0282f3c6e344082cf0b7d8f44ba40f37b4da12b92ccf7e5ad387fb5d48a3
sha512: 5881c006aa432ed0e6c6cb2a00730f9f3a6a44635f1ab0a200a8d0d1cc8538f7a953e7d5d0449362d91c441132ef61fc39671386eb08726f072adee07e01f568
ssdeep: 24576:TKoCwGSyZ9ZTq941b/KhNiNA6fozSN9UUxu2qsQ7v8Cok7SBZjE0AvrbgAvIq5vR:RC/O4uiS61rg2C7Ok7SBATMAQ2vcO4zC
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

ProductVersion: 10.3.1.2364
ProductName: AECORF Internet Security
FileVersion: 10.3.1.2364
CompanyName: AECORF
Translation: 0x0409 0x04e4

Zusy.371082 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00542a991 )
LionicTrojan.Win32.Ekstak.4!c
Elasticmalicious (high confidence)
DrWebTrojan.InstallCube.3825
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Mauvaise.SL1
ALYacGen:Variant.Zusy.371082
CylanceUnsafe
ZillyaAdware.Ekstak.Win32.244
SangforTrojan.Win32.Save.a
AlibabaTrojan:Win32/Miner.0d0817a2
K7GWTrojan ( 00542a991 )
Cybereasonmalicious.b44fe3
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GNJA
APEXMalicious
AvastWin32:ICLoader-X [Adw]
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Zusy.371082
NANO-AntivirusTrojan.Win32.Ekstak.fkszmi
MicroWorld-eScanGen:Variant.Zusy.371082
TencentMalware.Win32.Gencirc.10cd3a66
Ad-AwareGen:Variant.Zusy.371082
SophosMal/Generic-S
ComodoApplication.Win32.ICLoader.GS@84429a
BitDefenderThetaGen:NN.ZexaF.34236.nA0@aGtGBXli
McAfee-GW-EditionBehavesLike.Win32.Generic.vh
FireEyeGeneric.mg.763d37fb44fe305d
EmsisoftGen:Variant.Zusy.371082 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Ekstak.wln
AviraTR/ICLoader.Gen8
eGambitUnsafe.AI_Score_100%
Antiy-AVLTrojan/Generic.ASMalwS.29B6AE7
MicrosoftSoftwareBundler:Win32/ICLoader
ZoneAlarmHEUR:Packed.Win32.Katusha.gen
GDataGen:Variant.Zusy.371082
TACHYONTrojan/W32.Ekstak.2318336.K
AhnLab-V3PUP/Win32.ICLoader.R246965
Acronissuspicious
McAfeePacked-FME!763D37FB44FE
MAXmalware (ai score=86)
VBA32BScope.Adware.ICLoader
MalwarebytesAdware.InstallCube
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.AA23 (CLASSIC)
IkarusPUA.ICLoader
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.GYQC!tr
AVGWin32:ICLoader-X [Adw]
Paloaltogeneric.ml

How to remove Zusy.371082?

Zusy.371082 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment