Malware

Zusy.321955 removal guide

Malware Removal

The Zusy.321955 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.321955 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Zusy.321955?


File Info:

crc32: C39349B2
md5: d537b5947fc3c6e47492bb052f3f71c8
name: D537B5947FC3C6E47492BB052F3F71C8.mlw
sha1: 966be18947ca44c81390af961544bf6f4dd65a98
sha256: 6b36adff69fa624cda4db6dcaa401da5eb89d7066a15325617921dda9ffdef0c
sha512: 146be1013c149fb332c08f1d62afc6dd0cffdb3209d65cf5492ee87928a3f1d14a02c803431c7f1fa7cf0105186e4fbd46541df6ce31c133e13754d74e7a1f4e
ssdeep: 6144:wDCBD52frP7D9qKL6OVQI3grOUXOLACcTwNCRYW5tVpFIGj+VbnD:weBF2DPnoK2GQsoOLACcTwNCRZV7li
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Zusy.321955 also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.321955
FireEyeGeneric.mg.d537b5947fc3c6e4
McAfeeDrixed-FIY!D537B5947FC3
CylanceUnsafe
SangforMalware
BitDefenderGen:Variant.Zusy.321955
CrowdStrikewin/malicious_confidence_90% (D)
CyrenW32/Kryptik.CGD.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
KasperskyHEUR:Trojan.Win32.Zenpak.pef
RisingTrojan.Kryptik!1.CE9B (CLASSIC)
Ad-AwareGen:Variant.Zusy.321955
EmsisoftTrojan.Agent (A)
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.QakBot.11
InvinceaML/PE-A + Troj/Agent-AJFK
McAfee-GW-EditionBehavesLike.Win32.Downloader.fh
SophosTroj/Agent-AJFK
IkarusTrojan-Banker.QakBot
JiangminTrojan.Zenpak.eaa
AviraTR/Dropper.Gen
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Qakbot.AR!MTB
ArcabitTrojan.Zusy.D4E9A3
ZoneAlarmHEUR:Trojan.Win32.Zenpak.pef
GDataGen:Variant.Zusy.321955
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.RL_Wacatac.R353831
VBA32Malware-Cryptor.Bambarbiya
ALYacGen:Variant.Zusy.321955
MAXmalware (ai score=81)
MalwarebytesTrojan.Qbot
ESET-NOD32a variant of Win32/Kryptik.HGXX
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.HGXX!tr
BitDefenderThetaAI:Packer.3CC696281E
AVGWin32:BankerX-gen [Trj]
Cybereasonmalicious.47fc3c
AvastWin32:BankerX-gen [Trj]
Qihoo-360HEUR/QVM20.1.3FBB.Malware.Gen

How to remove Zusy.321955?

Zusy.321955 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment