Malware

Zusy.327904 removal

Malware Removal

The Zusy.327904 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.327904 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process created a hidden window
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Russian
  • Uses Windows utilities for basic functionality
  • Attempts to restart the guest VM
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

redirector.gvt1.com
r8—sn-bpb5oxu-3c2r.gvt1.com

How to determine Zusy.327904?


File Info:

crc32: F0BD9493
md5: e5c427da0319d238570602556662236f
name: E5C427DA0319D238570602556662236F.mlw
sha1: 3a6f41a26f17f610073663f3385ac54f908d23f1
sha256: 0ee51f9c67a52920dad4ddda71f8ea4576c7b65a3eb3c81f3f27f596215ddc5f
sha512: 91cb1450b52eef0fa67cc424faf31dabdcf5ee2269f620d2683843af12c774522406c3e5fa8bed3f62f61a623462fd7012079a5dda2d8be951ebf360605142f2
ssdeep: 3072:46LXZdmC1xU/d0zOig6V3EJRmZdanpSYNLU4RxZihTiWFUcvr:dLiCXOBQ3Ev8ap7NRRx2FUYr
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Zusy.327904 also known as:

K7AntiVirusTrojan ( 00220ec91 )
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop.65387
CynetMalicious (score: 100)
ALYacGen:Variant.Zusy.327904
CylanceUnsafe
ZillyaTrojan.HmBlocker.Win32.398
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaRansom:Win32/Obfuscator.051be7ea
K7GWTrojan ( 00220ec91 )
Cybereasonmalicious.a0319d
CyrenW32/S-316e9749!Eldorado
ESET-NOD32a variant of Win32/Kryptik.LPX
APEXMalicious
AvastWin32:Susn-BC [Trj]
ClamAVWin.Dropper.Zeus-9828870-0
KasperskyUDS:Trojan.Win32.Generic
BitDefenderGen:Variant.Zusy.327904
NANO-AntivirusTrojan.Win32.HmBlocker.ctfbz
MicroWorld-eScanGen:Variant.Zusy.327904
TencentWin32.Trojan.Generic.Alse
Ad-AwareGen:Variant.Zusy.327904
SophosMal/Generic-R + Mal/FakeAV-MR
ComodoMalware@#2mpttqgml6u6c
F-SecureTrojan.TR/Crypt.XPACK.Gen
BitDefenderThetaGen:NN.ZexaF.34686.ku0@aGaeHfkk
VIPRETrojan.Win32.FakeAV.gq (v)
McAfee-GW-EditionGenericRXHK-XN!E5C427DA0319
FireEyeGeneric.mg.e5c427da0319d238
EmsisoftGen:Variant.Zusy.327904 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan/HmBlocker.bln
AviraTR/Crypt.XPACK.Gen
eGambitGeneric.Downloader
MicrosoftTrojan:Win32/Bulta!rfn
AegisLabTrojan.Win32.Generic.4!c
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Zusy.327904
Acronissuspicious
McAfeeGenericRXHK-XN!E5C427DA0319
MAXmalware (ai score=100)
VBA32Trojan.ExpProc.014
MalwarebytesMalware.AI.3599739892
PandaGeneric Malware
RisingRansom.LockScreen!8.83D (CLOUD)
YandexTrojan.GenAsa!FLVRlroCPTA
IkarusTrojan-Ransom.HmBlocker
FortinetW32/BrowHost.KP!tr
AVGWin32:Susn-BC [Trj]
Paloaltogeneric.ml

How to remove Zusy.327904?

Zusy.327904 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment