Malware

Zusy.321604 (file analysis)

Malware Removal

The Zusy.321604 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.321604 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Anomalous binary characteristics
  • Clears web history

How to determine Zusy.321604?


File Info:

crc32: 804D36BC
md5: ac67f22b78c8bf0a04ea1c5096caf8a3
name: AC67F22B78C8BF0A04EA1C5096CAF8A3.mlw
sha1: 00d45980edaa890490541d6ff8caf5246cf16121
sha256: f828a1509d9c8956b9505fd936877bb6667b49165f1a387b7ede0c79acfdd670
sha512: f85974528162a44e30b9004a6a402284f4cc533cc57e69269d2b5df35623b338a36a0618d797fe52e76aa603b97a50be41e7be8cb9a6d7e83118d36823e113d4
ssdeep: 12288:+H2jsk15m9sOF4Ytc1+e5/iEw+VYRBONyvcGP9OcXKwe:FsLszYS1r66VYRbvc0awe
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x7248x6743x6240x6709 (C) x5c71x4e1cx5c71x5927x9e25x739bx8f6fx4ef6x80a1x4efdx6709x9650x516cx53f8
InternalName: x65e0x7eb8x5316x8003x8bd5x5ba2x6237x7aef
FileVersion: 16.01.01.01
CompanyName: x5c71x4e1cx5c71x5927x9e25x739bx8f6fx4ef6x6709x9650x516cx53f8
LegalTrademarks: x9e25x739b
Comments: http://192.168.100.254:8090/
ProductName: 16.01.01.01
ProductVersion: 10372
FileDescription: x65e0x7eb8x5316x8003x8bd5x5ba2x6237x7aef
OriginalFilename: x65e0x7eb8x5316x8003x8bd5x5ba2x6237x7aef
Translation: 0x0804 0x03a8

Zusy.321604 also known as:

BkavW32.AIDetectVM.malware1
K7AntiVirusRiskware ( 0040eff71 )
DrWebTrojan.Click3.26370
CynetMalicious (score: 85)
CAT-QuickHealTrojan.Zusy
ALYacGen:Variant.Zusy.321604
CylanceUnsafe
SangforMalware
AlibabaTrojan:Win32/Clicker.4cade8e7
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.b78c8b
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
BitDefenderGen:Variant.Zusy.321604
NANO-AntivirusTrojan.Win32.Click3.fcbmri
MicroWorld-eScanGen:Variant.Zusy.321604
TencentWin32.Trojan.Click.Lohr
Ad-AwareGen:Variant.Zusy.321604
F-SecureTrojan.TR/Clicker.hjqdr
BitDefenderThetaAI:Packer.E9A021ED19
McAfee-GW-EditionBehavesLike.Win32.Dropper.bh
FireEyeGeneric.mg.ac67f22b78c8bf0a
EmsisoftGen:Variant.Zusy.321604 (B)
AviraTR/Clicker.hjqdr
Antiy-AVLTrojan/Win32.Azden
MicrosoftTrojan:Win32/Tiggre!rfn
ArcabitTrojan.Zusy.D4E844
AegisLabTrojan.Win32.Zusy.4!c
GDataGen:Variant.Zusy.321604
AhnLab-V3Malware/Win32.Generic.C2959907
McAfeeGenericRXAA-FA!AC67F22B78C8
MAXmalware (ai score=85)
VBA32BScope.Trojan.Click
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002H0CK420
YandexTrojan.GenAsa!3DWXG53r62A
IkarusTrojan.Clicker
FortinetMalicious_Behavior.SB
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.dce

How to remove Zusy.321604?

Zusy.321604 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment