Malware

Zusy.304324 malicious file

Malware Removal

The Zusy.304324 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.304324 virus can do?

  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz
r1—sn-4g5e6ne6.gvt1.com
update.googleapis.com

How to determine Zusy.304324?


File Info:

crc32: DABBCFE2
md5: beb6e43a81aac9bb528e9f4beb04f099
name: BEB6E43A81AAC9BB528E9F4BEB04F099.mlw
sha1: 37187d7a239e02a4ebcc73ca3708e9002cb741b9
sha256: 25cef0b5a2892ac5fdaef101b65056a9b58cc9e25ec44e618c4f49860ff2f39d
sha512: 8d2c767588a90b5b44d43842c22d38430600c256364609c9f06d2f40b4cb77fb50ac10c1da93cf82bca3096176febd5ef98c0e64ef4e18b3f3f019da6308d4a2
ssdeep: 12288:05dtdurOcGFDQCmjcGcbk/jxambQE38FK5VlcBG5Ga0sCmse3n+KHKAsOc8cBqz:05dtwrkDQrAg/LPIvc1OEyAFVF1x
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x7248x6743x6240x6709 (C) 2020
InternalName: 20200823
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: 20200823 x5e94x7528x7a0bx5e8f
ProductVersion: 1, 0, 0, 1
FileDescription: 20200823 Microsoft x57fax7840x7c7bx5e94x7528x7a0bx5e8f
OriginalFilename: 20200823.EXE
Translation: 0x0804 0x04b0

Zusy.304324 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.304324
ALYacGen:Variant.Zusy.304324
CylanceUnsafe
K7AntiVirusSpyware ( 0055d89a1 )
BitDefenderGen:Variant.Zusy.304324
K7GWSpyware ( 0055d89a1 )
Cybereasonmalicious.a81aac
BaiduWin32.Trojan.Farfli.bc
APEXMalicious
AvastWin32:Trojan-gen
KasperskyHEUR:Trojan-Dropper.Win32.Generic
RisingSpyware.Socelars!8.EBE4 (TFE:5:q3gJIP9KcON)
Ad-AwareGen:Variant.Zusy.304324
EmsisoftGen:Variant.Zusy.304324 (B)
F-SecureTrojan.TR/Spy.Socelars.cxjde
McAfee-GW-EditionGenericRXLW-DN!BEB6E43A81AA
MaxSecureTrojan.Malware.1698455.susgen
FireEyeGeneric.mg.beb6e43a81aac9bb
SophosML/PE-A
JiangminTrojanDropper.Generic.dyp
AviraTR/Spy.Socelars.cxjde
MAXmalware (ai score=84)
Antiy-AVLTrojan[Spy]/Win32.Socelars
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Zusy.D4A4C4
ZoneAlarmHEUR:Trojan-Dropper.Win32.Generic
GDataGen:Variant.Zusy.304324
CynetMalicious (score: 90)
McAfeeGenericRXLW-DN!BEB6E43A81AA
VBA32Trojan.Wacatac
MalwarebytesSpyware.Socelars
PandaTrj/Agent.AJS
ESET-NOD32Win32/Spy.Socelars.AD
TencentMalware.Win32.Gencirc.11ae4805
YandexTrojanSpy.Socelars!/gqnWgsPTAI
IkarusTrojan-Spy.Agent
eGambitUnsafe.AI_Score_100%
FortinetW32/Agent.PVDK!tr
AVGWin32:Trojan-gen

How to remove Zusy.304324?

Zusy.304324 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment