Malware

About “Zusy.326834” infection

Malware Removal

The Zusy.326834 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.326834 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Zusy.326834?


File Info:

crc32: 95C87CF8
md5: 2f5331f04690a50ce7b23bf92b7d0ebd
name: 2F5331F04690A50CE7B23BF92B7D0EBD.mlw
sha1: 524e25c85c19de7ed637ae6483807838e8ac224d
sha256: fe785c2a477344c5f1b50b3ec130edead67b6a3e08993e97b2f37d136191b944
sha512: 98a9aef3853053322b0b95ed025f0f8ff7a01f75415d3f461cafb20f9c10aaee38efbdbda74a8ecfa852060fd2a1148c706ab0c95b782fba2024a10c10b6e092
ssdeep: 48:ZvtIG2LMeaC/tNrrx12alze7jmg21kIg7RV:Z1IG2LMeaC/brKal6j5/J
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Zusy.326834 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0052f6ce1 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader33.42350
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Tiggre.S2862833
ALYacGen:Variant.Zusy.326834
CylanceUnsafe
ZillyaTrojan.Generic.Win32.908010
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:Win32/Foniad.b480a7d2
K7GWTrojan ( 0052f6ce1 )
Cybereasonmalicious.04690a
CyrenW32/S-684bea22!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Tiny.NCR
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Zusy.326834
NANO-AntivirusTrojan.Win32.Tiny.fayvbx
ViRobotTrojan.Win32.Z.Tiny.4096.FQZ
MicroWorld-eScanGen:Variant.Zusy.326834
TencentWin32.Trojan.Generic.Htmh
Ad-AwareGen:Variant.Zusy.326834
SophosMal/Generic-S
ComodoTrojWare.Win32.TrojanDownloader.Tiny.AR@849rnv
BitDefenderThetaGen:NN.ZexaF.34236.aiX@a80YhW
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0DJR21
McAfee-GW-EditionBehavesLike.Win32.Generic.xz
FireEyeGeneric.mg.2f5331f04690a50c
EmsisoftGen:Variant.Zusy.326834 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanDownloader.TinyLoader.ah
AviraHEUR/AGEN.1118628
eGambitUnsafe.AI_Score_72%
Antiy-AVLTrojan/Generic.ASMalwS.26382AA
MicrosoftTrojan:Win32/Occamy.CFE
GDataGen:Variant.Zusy.326834
TACHYONTrojan/W32.Agent.4096.TZ
AhnLab-V3Malware/Win32.Generic.C2488674
Acronissuspicious
McAfeeGenericRXFG-WH!2F5331F04690
MAXmalware (ai score=99)
VBA32Malware-Cryptor.General.3
MalwarebytesTrojan.Downloader
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DJR21
RisingTrojan.Generic@ML.100 (RDML:igu4YKpyiR59BkzBAGcnIA)
YandexTrojan.GenAsa!y8Ow5pFchAE
IkarusTrojan.Win32.Tiny
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Tiny.NCR!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml

How to remove Zusy.326834?

Zusy.326834 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment