Malware

Zusy.320175 information

Malware Removal

The Zusy.320175 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.320175 virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to delete volume shadow copies
  • A system process is generating network traffic likely as a result of process injection
  • Behavior consistent with a dropper attempting to download the next stage.
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Creates a copy of itself
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities

How to determine Zusy.320175?


File Info:

crc32: BB2D316F
md5: 9e66aa1e09ea99b1b50a6b1e1e0d8460
name: 9E66AA1E09EA99B1B50A6B1E1E0D8460.mlw
sha1: 2a96fcdaffff4d100750ef82b4398ab0039cece8
sha256: 341435c117881a0bf2a791134c4708c1b21ad208b1bdd1fc86db0c6e0f7575c3
sha512: 76101c106048a5a7fa8b5768863160a7d849ae5233f47d0f5d061739a82b783b5a5fc1eebd382b88f983d5167f745bc8e4d5891648d93c3312fb8990e96f5bc8
ssdeep: 6144:WmK7MifvmpPYBdJEm3OaPHXLJRfyA+hrmHIIzAEK:V3iKQd3OW3LHKAumHbAEK
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Zusy.320175 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0055e3ef1 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.761
CynetMalicious (score: 100)
ALYacGen:Variant.Zusy.320175
CylanceUnsafe
ZillyaTrojan.TorrentLocker.Win32.6
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanDropper:Win32/dropper.ali1003001
K7GWTrojan ( 0055e3ef1 )
Cybereasonmalicious.e09ea9
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Filecoder.TorrentLocker.A
APEXMalicious
AvastFileRepMalware
ClamAVWin.Ransomware.Deshacop-7003063-0
KasperskyBackdoor.Win32.Androm.jmsm
BitDefenderGen:Variant.Zusy.320175
NANO-AntivirusTrojan.Win32.Encoder.ebsntm
MicroWorld-eScanGen:Variant.Zusy.320175
TencentWin32.Trojan.Raas.Auto
Ad-AwareGen:Variant.Zusy.320175
SophosMal/Generic-R + Troj/Ransom-CZC
ComodoMalware@#1pn0211govfrh
BitDefenderThetaGen:NN.ZexaF.34628.tuW@a4Kszrli
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CRILOCK.CBQ1655
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
FireEyeGeneric.mg.9e66aa1e09ea99b1
EmsisoftGen:Variant.Zusy.320175 (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Androm.hhb
WebrootW32.Infostealer.Zeus
AviraADWARE/MultiPlug.Gen4
eGambitGeneric.Malware
KingsoftWin32.Heur.KVMH017.a.(kcloud)
MicrosoftRansom:Win32/Teerac.A
ArcabitTrojan.Zusy.D4E2AF
AegisLabTrojan.Win32.Agent.lGYs
ZoneAlarmBackdoor.Win32.Androm.jmsm
GDataGen:Variant.Zusy.320175
AhnLab-V3Backdoor/Win32.Androm.R180602
McAfeeRansomCLock-FAC!9E66AA1E09EA
MAXmalware (ai score=100)
VBA32Backdoor.Androm
MalwarebytesMachineLearning/Anomalous.96%
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_CRILOCK.CBQ1655
RisingRansom.Teerac!8.57A (CLOUD)
IkarusTrojan-Ransom.Torrentlocker
FortinetW32/TorrentLocker.C!tr
AVGFileRepMalware
Qihoo-360Win32/Ransom.TorrentLocker.HgIASPkA

How to remove Zusy.320175?

Zusy.320175 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment