Malware

Should I remove “Zusy.224672”?

Malware Removal

The Zusy.224672 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.224672 virus can do?

  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Zusy.224672?


File Info:

crc32: 077B14AD
md5: 54c23e6b34caa7ad591e8122d21e293c
name: 54C23E6B34CAA7AD591E8122D21E293C.mlw
sha1: d993a884e8d564506bf1eb2cecb7d26d522391ba
sha256: 5b691fa96939532d23d9e6724ae4ba8fad280a08a0440bd9c088a81c3be365e6
sha512: 6fc21b2c198f2e95db0d2c099121dfaee56e0d4e8950506c31a6c11436f8c2e2ec50383705519d30f1f77cbc5453e263abe89095dac0b1c1c009bde8388fa7ca
ssdeep: 24576:8um1W+UiZt63vvTKrlea+gK97IvgFuM8rzhMv509ZDUj10F:AYE63vbKrleBgM7q8uz/hK5510F
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Zusy.224672 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.224672
FireEyeGeneric.mg.54c23e6b34caa7ad
Qihoo-360Generic/Trojan.bc3
ALYacGeneric.MSIL.PasswordStealerA.86958FD1
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 0001dcd21 )
BitDefenderGen:Variant.Zusy.224672
K7GWTrojan ( 0001dcd21 )
Cybereasonmalicious.b34caa
CyrenW32/MSIL_Spy.D.gen!Eldorado
SymantecTrojan.Gen
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Trojan.Generic-6295765-0
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Zusy.etauou
RisingBackdoor.XRat!1.D01D (CLASSIC:bWQ1OsKm1VJgWXpPJwEKC7EOqmc)
EmsisoftTrojan.Downloader (A)
ComodoMalware@#2nmf760x5yyae
F-SecureHeuristic.HEUR/AGEN.1131752
DrWebTrojan.DownLoader27.59888
TrendMicroHT_MSILPERSEUS_GK100030.UVPM
McAfee-GW-EditionBehavesLike.Win32.Dropper.tc
SophosMal/Generic-R
IkarusTrojan.MSIL.Agent
JiangminTrojan-Downloader.Delf.c
AviraTR/Dropper.MSIL.bkeuz
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.AGeneric
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Glupteba!ml
ArcabitGeneric.MSIL.PasswordStealerA.86958FD1
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGeneric.MSIL.PasswordStealerA.86958FD1
CynetMalicious (score: 100)
McAfeeArtemis!54C23E6B34CA
VBA32BScope.Trojan.Fuerboos
MalwarebytesRiskWare.CheatEngine
PandaTrj/CI.A
ESET-NOD32multiple detections
TencentWin32.Trojan.Generic.Swus
YandexTrojan.Agent!fnUAiBsUTs8
SentinelOneStatic AI – Suspicious PE
eGambitUnsafe.AI_Score_100%
FortinetMSIL/Agent.BEU!tr
BitDefenderThetaGen:NN.ZemsilF.34804.xm0@aS3SPyk
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Zusy.224672?

Zusy.224672 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment