Malware

About “Zusy.380141” infection

Malware Removal

The Zusy.380141 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.380141 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Sniffs keystrokes
  • Installs an hook procedure to monitor for mouse events
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
bitnewcav.duckdns.org

How to determine Zusy.380141?


File Info:

crc32: 034A788C
md5: 3fcbc07fc73317e5dc5ea20b22edbc59
name: 3FCBC07FC73317E5DC5EA20B22EDBC59.mlw
sha1: 820a1c1fcf8811a7d162b876122f8265378696fc
sha256: 1759dd8f52a3e1e13c8b23adff5c8f2d0db25d9fe60abf25acb607103924e7a3
sha512: 517d6121c38f27b90ffd98cc826c14b33c4447259aaf867bbbbd49b7da4f682f7a106dcea2bedfcd33cd228169339631ff36e162a93c99029299123d0c7da9da
ssdeep: 49152:qfhEwWSKlcQ3vzUOr31l0voO1jbn5A9q0OuQ:ohgSAnzjr31GvP1Yq0PQ
type: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

0: [No Data]

Zusy.380141 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0057bb8f1 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.Zusy.380141
CylanceUnsafe
CrowdStrikewin/malicious_confidence_80% (W)
AlibabaTrojanSpy:Win32/Predator.5061bb1b
K7GWTrojan ( 0057bb8f1 )
CyrenW32/Injector.AHL1.gen!Eldorado
SymantecPacked.Generic.604
ESET-NOD32a variant of Win32/Injector.EPGJ
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan-Spy.Win32.Solmyr.gen
BitDefenderGen:Variant.Zusy.380141
MicroWorld-eScanGen:Variant.Zusy.380141
SophosMal/Generic-S
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0DE421
McAfee-GW-EditionBehavesLike.Win32.Vopak.tc
FireEyeGeneric.mg.3fcbc07fc73317e5
EmsisoftGen:Variant.Zusy.380141 (B)
SentinelOneStatic AI – Suspicious PE
AviraTR/Injector.jdpdf
MicrosoftTrojan:Win32/Wacatac.B!ml
AegisLabTrojan.Win32.Solmyr.l!c
GDataWin32.Backdoor.BitRAT.HYU453
McAfeeArtemis!3FCBC07FC733
MAXmalware (ai score=87)
MalwarebytesTrojan.Injector.DL
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0DE421
RisingTrojan.Woreflint!8.F5EA (CLOUD)
IkarusTrojan-Ransom.Cerber
FortinetW32/Injector.AHL!tr
AVGWin32:PWSX-gen [Trj]

How to remove Zusy.380141?

Zusy.380141 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment