Malware

What is “Zusy.324451 (B)”?

Malware Removal

The Zusy.324451 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.324451 (B) virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself

How to determine Zusy.324451 (B)?


File Info:

crc32: 16665E4C
md5: 9570f7778e2a899d3a34c8da0eebcee6
name: 9570F7778E2A899D3A34C8DA0EEBCEE6.mlw
sha1: 7e464a141934c4e57e38ca103e8a6cabf0d5935a
sha256: 21572a458e3f93204267956218194f415b8b4ba6b50297f37f8862492329ec6a
sha512: d51c17b5740d3d3ba5437ce3ca2bf1103fd7825ac126886b9b5e5cb2faa3fc5aed6dadc498c32d2491c8c2fce9074596490d63a0bd195c52bbd93ee9bb878486
ssdeep: 6144:hcmTcm6SQ9pCjXlzM8ZczujxmIn1UReuq35C7X2b70+T:hQm6x6eVI1U45C7+5
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Zusy.324451 (B) also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0052eed31 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.Zusy.324451
CylanceUnsafe
SangforTrojan.Win32.Kryptik.8
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 0052eed31 )
Cybereasonmalicious.78e2a8
CyrenW32/S-cccd582c!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GGAU
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Zusy.324451
NANO-AntivirusTrojan.Win32.Inject.fawlxn
MicroWorld-eScanGen:Variant.Zusy.324451
TencentWin32.Trojan.Generic.Htbs
Ad-AwareGen:Variant.Zusy.324451
SophosMal/Generic-R + Troj/Trickbo-CY
ComodoMalware@#1gzmcc8e2gze5
BitDefenderThetaGen:NN.ZexaF.34294.vqW@a4JrdSdi
VIPRETrojan.Win32.Generic!BT
TrendMicroTSPY_HPTRICKBOT.SMA
McAfee-GW-EditionTrojan-FPOJ!9570F7778E2A
FireEyeGeneric.mg.9570f7778e2a899d
EmsisoftGen:Variant.Zusy.324451 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Inject.anih
AviraHEUR/AGEN.1113595
eGambitUnsafe.AI_Score_71%
Antiy-AVLTrojan/Generic.ASMalwS.25EF100
MicrosoftTrojan:Win32/Occamy.C
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
GDataGen:Variant.Zusy.324451
AhnLab-V3Malware/Win32.Generic.C2477773
Acronissuspicious
McAfeeTrojan-FPOJ!9570F7778E2A
MAXmalware (ai score=99)
VBA32BScope.Trojan.Bitrep
MalwarebytesTrojan.TrickBot.Generic
PandaTrj/Genetic.gen
TrendMicro-HouseCallTSPY_HPTRICKBOT.SMA
RisingTrojan.Kryptik!1.B1CE (CLASSIC)
YandexTrojan.GenAsa!mp1XF2AAYEs
IkarusTrojan-Banker.TrickBot
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GGAU!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Zusy.324451 (B)?

Zusy.324451 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment