Malware

Zusy.322673 information

Malware Removal

The Zusy.322673 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.322673 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Exhibits possible ransomware file modification behavior
  • Network activity detected but not expressed in API logs

How to determine Zusy.322673?


File Info:

crc32: 257C969E
md5: 6790bafd94fadc8f1382c40ded250c42
name: upload_file
sha1: c3923ca68af7d40707ec5c57c34ba3a0148d1165
sha256: 00e0c18191f6300aa197b657c7596a2fc85247572d64ff3c2711b0b5707c2d13
sha512: 3154ecb055ed0dff06fc2023c1250d985538e9cdb1c6e84552296924e78b0e94346150a68e98441d5171b7bdcaf19ed73a48d788325a4cfc82fd2092cc669db9
ssdeep: 24576:Z727PUky++IcuUpy6DV41veBDqQJyNlKOWyqc:Z727PUkyA1441veRqQJ6lK
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 1997-2012 Has log, Inc.
InternalName: Shell nothing
FileVersion: 0.6.0.329
CompanyName: Has log
ProductName: Has log
ProductVersion: 0.6.0.329
FileDescription: Shell nothing
Was: Enemy
OriginalFilename: Born.dll
Translation: 0x0409 0x04b0

Zusy.322673 also known as:

BkavW32.AIDetectVM.malware1
MicroWorld-eScanGen:Variant.Zusy.322673
FireEyeGen:Variant.Zusy.322673
CAT-QuickHealTrojan.Multi
McAfeeArtemis!6790BAFD94FA
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 00571ad01 )
BitDefenderGen:Variant.Zusy.322673
K7GWTrojan ( 00571ad01 )
SymantecML.Attribute.HighConfidence
AvastWin32:Malware-gen
KasperskyHEUR:Trojan-Spy.Win32.Zbot.gen
ViRobotTrojan.Win32.Z.Zusy.1169920
Ad-AwareGen:Variant.Zusy.322673
ComodoMalware@#vgrzbkd6qpno
VIPRETrojan.Win32.Generic!BT
InvinceaMal/Generic-S
McAfee-GW-EditionArtemis!Trojan
SophosMal/Generic-S
IkarusTrojan.ZLoader
WebrootW32.Trojan.Gen
AviraTR/AD.ZLoader.ofeiu
MicrosoftTrojan:Win32/Ymacco.AA00
ArcabitTrojan.Zusy.D4EC71
ZoneAlarmHEUR:Trojan-Spy.Win32.Zbot.gen
GDataGen:Variant.Zusy.322673
AhnLab-V3Trojan/Win32.Zloader.C4209340
BitDefenderThetaGen:NN.ZedlaF.34590.hv8@aKzgA6di
ALYacGen:Variant.Zusy.322673
MAXmalware (ai score=85)
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/GenKryptik.EUWW
RisingTrojan.Generic@ML.81 (RDML:Mt5qxAWdlfcpS9/cGYzUmw)
FortinetW32/Zbot!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Spy.ae5

How to remove Zusy.322673?

Zusy.322673 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment