Categories: Malware

Zusy.376096 (file analysis)

The Zusy.376096 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.376096 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Loads a driver
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Attempts to modify Internet Explorer’s start page
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Zusy.376096?


File Info:

crc32: DD018D7Amd5: dfc840b7828e9c5f32ef15aada4279d0name: DFC840B7828E9C5F32EF15AADA4279D0.mlwsha1: b39cd876fc6219f001059af35d1e23ec5c8c3c72sha256: 1a5606b2a8e512e9c6726d2655de70bac5e68fee197863d321bafa0d8c4c11b8sha512: 0743a67e2431049c0809e5abba97c6fb3ddb98cabd8b3b8bb1daebffa1d5986454c871101692dd3284db43b36ef15f17f70c5da4c57c3f9394c855ec457b7fe1ssdeep: 49152:ciQC+GyUfCvW7sVOXYMeo0iSbn/TahVX5OUDJFNeCNQWsZpkYGtK:/OGyUaW7ageo0iSbneX1DJ3eCNVKtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x4f5cx8005x7248x6743x6240x6709 x8bf7x5c0ax91cdx5e76x4f7fx7528x6b63x7248FileVersion: 1.0.0.0Comments: x672cx7a0bx5e8fx4f7fx7528x6613x8bedx8a00x7f16x5199(http://www.eyuyan.com)ProductName: x6613x8bedx8a00x7a0bx5e8fProductVersion: 1.0.0.0FileDescription: x6613x8bedx8a00x7a0bx5e8fTranslation: 0x0804 0x04b0

Zusy.376096 also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 005246d51 )
Elastic malicious (high confidence)
DrWeb Trojan.StartPage1.52171
Cynet Malicious (score: 100)
ALYac Gen:Variant.Zusy.376096
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_60% (D)
Alibaba RiskWare:Win32/FlyStudio.226f0965
K7GW Trojan ( 005246d51 )
Cybereason malicious.6fc621
Cyren W32/Agent.EW.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/FlyStudio.HackTool.A potentially unwanted
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Malware.Generic-9820446-0
Kaspersky not-a-virus:RiskTool.Win32.StartPage.pgz
BitDefender Gen:Variant.Zusy.376096
NANO-Antivirus Trojan.Win32.FlyStudio.fgpkzl
MicroWorld-eScan Gen:Variant.Zusy.376096
Ad-Aware Gen:Variant.Zusy.376096
Sophos Generic PUA LD (PUA)
Comodo Worm.Win32.Dropper.RA@1qraug
BitDefenderTheta Gen:NN.ZexaF.34236.Us0@aK0QKMlb
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Generic.vc
FireEye Generic.mg.dfc840b7828e9c5f
Emsisoft Gen:Variant.Zusy.376096 (B)
SentinelOne Static AI – Malicious PE
Avira HEUR/AGEN.1123473
eGambit Unsafe.AI_Score_99%
Antiy-AVL Trojan/Generic.ASMalwS.273E326
Microsoft Program:Win32/Unwaders.C!rfn
Arcabit Trojan.Zusy.D5BD20
GData Win32.Trojan.PSE.12FI8JT
Acronis suspicious
McAfee PUP-XEY-DN
MAX malware (ai score=99)
VBA32 BScope.Trojan.FlyStudio
Malwarebytes PUP.Optional.ChinAd
Panda Trj/GdSda.A
Rising HackTool.GameHack!1.B2A6 (CLASSIC)
Yandex Trojan.GenAsa!dTamQLTuuqg
MaxSecure Dropper.Dinwod.frindll
Fortinet W32/CoinMiner.65CA!tr
AVG Win32:Malware-gen
Paloalto generic.ml

How to remove Zusy.376096?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago