Malware

Zusy.322844 (B) removal guide

Malware Removal

The Zusy.322844 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.322844 (B) virus can do?

  • Executable code extraction
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Steals private information from local Internet browsers
  • Creates a hidden or system file
  • Attempts to modify proxy settings

Related domains:

ffdownload.online

How to determine Zusy.322844 (B)?


File Info:

crc32: D028B3A2
md5: 311e65dfcc6c8c890313877c6124b67c
name: 311E65DFCC6C8C890313877C6124B67C.mlw
sha1: b43aeeb8dfb885fdf45fbcc61a310e953c6829fd
sha256: ad13eac9ebaf0ea1a574bf7c552073ff61c01f135f659f8279221b5cc4698291
sha512: 47d15fd17fdcd13289fa2aae067af2a639ce819ef4f8c412317056f86be4c17e3c646057512c3b2befdb6722f2baf3ca310736e0ca93e625dd9f3f355e4b1dc6
ssdeep: 98304:UGMgBu3SUzGBq34HFxFlQJY2A3Z4TsTFLOAkGkzdnEVomFHKnPF:fi/YLlQJY2q2uFLOyomFHKnP
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: TODO: (C) x3002 x4fddx7559x6240x6709x6743x5229x3002
InternalName: 20201021.exe
FileVersion: 1.0.0.1
CompanyName: TODO:
ProductName: TODO:
ProductVersion: 1.0.0.1
FileDescription: 20201021
OriginalFilename: 20201021.exe
Translation: 0x0804 0x04b0

Zusy.322844 (B) also known as:

BkavW32.AIDetectVM.malware1
MicroWorld-eScanGen:Variant.Zusy.322844
FireEyeGeneric.mg.311e65dfcc6c8c89
ALYacGen:Variant.Zusy.322844
SangforMalware
BitDefenderGen:Variant.Zusy.322844
Cybereasonmalicious.fcc6c8
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
KasperskyHEUR:Backdoor.Win32.Agent.gen
RisingSpyware.Socelars!8.EBE4 (TFE:5:NVykQdUyOVD)
Ad-AwareGen:Variant.Zusy.322844
F-SecureHeuristic.HEUR/AGEN.1137812
VIPRETrojan.Win32.Generic!BT
MaxSecureWin.MxResIcn.Heur.Gen
EmsisoftGen:Variant.Zusy.322844 (B)
JiangminBackdoor.Agent.imc
AviraHEUR/AGEN.1137812
MAXmalware (ai score=81)
Antiy-AVLTrojan[Spy]/Win32.Socelars
MicrosoftTrojan:Win32/Wacatac.DA!ml
GridinsoftTrojan.Win32.Wacatac.dd!s1
ArcabitTrojan.Zusy.D4ED1C
ZoneAlarmHEUR:Backdoor.Win32.Agent.gen
GDataGen:Variant.Zusy.322844
CynetMalicious (score: 85)
VBA32suspected of Trojan.Downloader.gen.h
MalwarebytesSpyware.Socelars
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Spy.Socelars.AD
TencentMalware.Win32.Gencirc.11b3266d
FortinetW32/Socelars.AD!tr.spy
BitDefenderThetaGen:NN.ZexaF.34700.@x0@a8hLDgab
AVGWin32:TrojanX-gen [Trj]
Qihoo-360HEUR/QVM10.1.3AFB.Malware.Gen

How to remove Zusy.322844 (B)?

Zusy.322844 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment