Malware

Zusy.304324 (B) (file analysis)

Malware Removal

The Zusy.304324 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.304324 (B) virus can do?

  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz
r1—sn-4g5ednly.gvt1.com
update.googleapis.com

How to determine Zusy.304324 (B)?


File Info:

crc32: 068E8D96
md5: d6eb90c9405f3b2aa7bfe9dc0fe7ff4f
name: D6EB90C9405F3B2AA7BFE9DC0FE7FF4F.mlw
sha1: 4d9d1eaa12452ada652560bbc25e023129a67cf4
sha256: f61bb9b95315e98ef4393c3a8a03a93c2f9e8f4b849805b440cb098356af338d
sha512: 2b48687072ea14eef63ca4e653bc2c4f5c05e447d1419c121be467cfd08ff401caaf4d4f15fc63948fffcc3187d17c9037c384cad3a39c32bfc87b4bfe88a576
ssdeep: 12288:05dtdurOcGFDQCmjcGcbk/JxambQE38FK5VlcBG5Ga0sCmse3n+KHKAsOc8cBqz:05dtwrkDQrAg/BPIvc1OEyAFVF1x
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x7248x6743x6240x6709 (C) 2020
InternalName: 20200823
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: 20200823 x5e94x7528x7a0bx5e8f
ProductVersion: 1, 0, 0, 1
FileDescription: 20200823 Microsoft x57fax7840x7c7bx5e94x7528x7a0bx5e8f
OriginalFilename: 20200823.EXE
Translation: 0x0804 0x04b0

Zusy.304324 (B) also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.304324
FireEyeGeneric.mg.d6eb90c9405f3b2a
ALYacGen:Variant.Zusy.304324
CylanceUnsafe
K7AntiVirusSpyware ( 0055d89a1 )
BitDefenderGen:Variant.Zusy.304324
K7GWSpyware ( 0055d89a1 )
Cybereasonmalicious.9405f3
BaiduWin32.Trojan.Farfli.bc
APEXMalicious
AvastWin32:Trojan-gen
KasperskyHEUR:Trojan-Dropper.Win32.Generic
RisingSpyware.Socelars!8.EBE4 (TFE:5:q3gJIP9KcON)
Ad-AwareGen:Variant.Zusy.304324
EmsisoftGen:Variant.Zusy.304324 (B)
F-SecureTrojan.TR/Spy.Socelars.cxjde
McAfee-GW-EditionGenericRXLW-DN!D6EB90C9405F
SophosML/PE-A
JiangminTrojanDropper.Generic.dyp
AviraTR/Spy.Socelars.cxjde
Antiy-AVLTrojan[Spy]/Win32.Socelars
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Zusy.D4A4C4
ZoneAlarmHEUR:Trojan-Dropper.Win32.Generic
GDataGen:Variant.Zusy.304324
CynetMalicious (score: 90)
McAfeeGenericRXLW-DN!D6EB90C9405F
MAXmalware (ai score=86)
VBA32Trojan.Wacatac
MalwarebytesSpyware.Socelars
PandaTrj/Agent.AJS
ESET-NOD32Win32/Spy.Socelars.AD
TencentMalware.Win32.Gencirc.11ae4805
YandexTrojanSpy.Socelars!/gqnWgsPTAI
IkarusTrojan-Spy.Agent
eGambitUnsafe.AI_Score_100%
FortinetW32/Agent.PVDK!tr
AVGWin32:Trojan-gen

How to remove Zusy.304324 (B)?

Zusy.304324 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment