Malware

What is “Zusy.320504”?

Malware Removal

The Zusy.320504 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.320504 virus can do?

  • Executable code extraction
  • Enumerates user accounts on the system
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Arabic (Saudi Arabia)
  • Attempts to modify desktop wallpaper
  • Exhibits behavior characteristic of Cerber ransomware
  • Attempts to execute a binary from a dead or sinkholed URL
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Collects information to fingerprint the system

How to determine Zusy.320504?


File Info:

crc32: E9D89564
md5: 75561543bd02b8fa82f96731dba57bf8
name: 75561543BD02B8FA82F96731DBA57BF8.mlw
sha1: 1810295c1d8c80b5b5f84f3ee37263d66dcc79ae
sha256: 53e52a2bb95f336e600544205f081699eb8b7722f760262c28a6a32d4de85352
sha512: af36015fc50c93d93701ddeeda050ec1114b6ae53bcd68cbe868e82d260a38df2987b2379dabe61d3344d20b9cf12babfc8835af3ed6f25690d07825b0ceebb3
ssdeep: 6144:6fptYpsqBfiuMFbkLbf+76uWx3YTGUpatCWC34QKQt9mmg35oe0qgp:AsiLu6P7Q3sGUaHQK2gd5lyp
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Zusy.320504 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005224381 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.7453
CynetMalicious (score: 100)
CAT-QuickHealRansom.Cerber.A4
ALYacGen:Variant.Zusy.320504
CylanceUnsafe
ZillyaTrojan.Filecoder.Win32.3855
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 005224381 )
Cybereasonmalicious.3bd02b
BaiduWin32.Trojan.Kryptik.bfj
CyrenW32/Cerber.F.gen!Eldorado
SymantecPacked.Generic.459
ESET-NOD32Win32/Filecoder.Cerber.E
APEXMalicious
AvastWin32:Filecoder-BG [Trj]
ClamAVWin.Ransomware.Cerber-5970164-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Zusy.320504
NANO-AntivirusTrojan.Win32.Filecoder.elopqm
MicroWorld-eScanGen:Variant.Zusy.320504
TencentMalware.Win32.Gencirc.10bc1af1
Ad-AwareGen:Variant.Zusy.320504
SophosML/PE-A + Mal/Cerber-K
ComodoTrojWare.Win32.Filecoder.CB@6q31oo
BitDefenderThetaAI:Packer.0B35409C21
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CERBER.SMEJ5
McAfee-GW-EditionBehavesLike.Win32.Generic.gh
FireEyeGeneric.mg.75561543bd02b8fa
EmsisoftGen:Variant.Zusy.320504 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.aqhei
WebrootW32.Ransom.Gen
AviraHEUR/AGEN.1109746
eGambitUnsafe.AI_Score_82%
MicrosoftRansom:Win32/Cerber.H
AegisLabTrojan.Win32.Generic.4!c
ZoneAlarmTrojan.Win32.Menti.gen
GDataGen:Variant.Zusy.320504
AhnLab-V3Win-Trojan/Cerber.Gen
McAfeeRansomware-CBER!75561543BD02
MAXmalware (ai score=86)
VBA32BScope.Trojan.Encoder
MalwarebytesCerber.Ransom.Encrypt.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_CERBER.SMEJ5
RisingTrojan.Kryptik!1.A7BF (RDMK:cmRtazoH0GdJmDUyiCtESM3v1T6W)
IkarusTrojan.Crypt
FortinetW32/Kryptik.HGZD!tr
AVGWin32:Filecoder-BG [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.335

How to remove Zusy.320504?

Zusy.320504 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment