Malware

Zusy.376096 (file analysis)

Malware Removal

The Zusy.376096 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.376096 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Loads a driver
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Attempts to modify Internet Explorer’s start page
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Zusy.376096?


File Info:

crc32: DD018D7A
md5: dfc840b7828e9c5f32ef15aada4279d0
name: DFC840B7828E9C5F32EF15AADA4279D0.mlw
sha1: b39cd876fc6219f001059af35d1e23ec5c8c3c72
sha256: 1a5606b2a8e512e9c6726d2655de70bac5e68fee197863d321bafa0d8c4c11b8
sha512: 0743a67e2431049c0809e5abba97c6fb3ddb98cabd8b3b8bb1daebffa1d5986454c871101692dd3284db43b36ef15f17f70c5da4c57c3f9394c855ec457b7fe1
ssdeep: 49152:ciQC+GyUfCvW7sVOXYMeo0iSbn/TahVX5OUDJFNeCNQWsZpkYGtK:/OGyUaW7ageo0iSbneX1DJ3eCNVK
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x4f5cx8005x7248x6743x6240x6709 x8bf7x5c0ax91cdx5e76x4f7fx7528x6b63x7248
FileVersion: 1.0.0.0
Comments: x672cx7a0bx5e8fx4f7fx7528x6613x8bedx8a00x7f16x5199(http://www.eyuyan.com)
ProductName: x6613x8bedx8a00x7a0bx5e8f
ProductVersion: 1.0.0.0
FileDescription: x6613x8bedx8a00x7a0bx5e8f
Translation: 0x0804 0x04b0

Zusy.376096 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005246d51 )
Elasticmalicious (high confidence)
DrWebTrojan.StartPage1.52171
CynetMalicious (score: 100)
ALYacGen:Variant.Zusy.376096
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (D)
AlibabaRiskWare:Win32/FlyStudio.226f0965
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.6fc621
CyrenW32/Agent.EW.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/FlyStudio.HackTool.A potentially unwanted
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Malware.Generic-9820446-0
Kasperskynot-a-virus:RiskTool.Win32.StartPage.pgz
BitDefenderGen:Variant.Zusy.376096
NANO-AntivirusTrojan.Win32.FlyStudio.fgpkzl
MicroWorld-eScanGen:Variant.Zusy.376096
Ad-AwareGen:Variant.Zusy.376096
SophosGeneric PUA LD (PUA)
ComodoWorm.Win32.Dropper.RA@1qraug
BitDefenderThetaGen:NN.ZexaF.34236.Us0@aK0QKMlb
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
FireEyeGeneric.mg.dfc840b7828e9c5f
EmsisoftGen:Variant.Zusy.376096 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1123473
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.273E326
MicrosoftProgram:Win32/Unwaders.C!rfn
ArcabitTrojan.Zusy.D5BD20
GDataWin32.Trojan.PSE.12FI8JT
Acronissuspicious
McAfeePUP-XEY-DN
MAXmalware (ai score=99)
VBA32BScope.Trojan.FlyStudio
MalwarebytesPUP.Optional.ChinAd
PandaTrj/GdSda.A
RisingHackTool.GameHack!1.B2A6 (CLASSIC)
YandexTrojan.GenAsa!dTamQLTuuqg
MaxSecureDropper.Dinwod.frindll
FortinetW32/CoinMiner.65CA!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Zusy.376096?

Zusy.376096 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment