Malware

Should I remove “Zusy.242320”?

Malware Removal

The Zusy.242320 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.242320 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (7 unique times)
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Uses Windows utilities for basic functionality
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Creates a hidden or system file
  • Attempts to modify proxy settings

Related domains:

soft.pcrjcn.com
xiazai.lanzous.com
ocsp.globalsign.com
ocsp2.globalsign.com
s6.cnzz.com
s95.cnzz.com
hzs9.cnzz.com
c.cnzz.com
z4.cnzz.com
www.bing.com

How to determine Zusy.242320?


File Info:

crc32: 584E8AAD
md5: 3bbe8eaa4b91794679a4bd03fa13a1d9
name: 3BBE8EAA4B91794679A4BD03FA13A1D9.mlw
sha1: 15406e456bb6441cfef2bbba3871727cb5fbf526
sha256: 9e2c90458df43d6e60a2ff79e8da755191ac4f98d69d0cb683bb93c682fc6099
sha512: 9356ac7ab9e2b225b9b4f25056e3bf0710f5c8abc31f37d2ffe16855a97ad25e7e0246de092ba23a5fef86625f7e72a02b0e7e5c886e69b6b12667714e69f1fc
ssdeep: 12288:XnMCflDZOijAxCs8oHTQBb986y8aLKJjRcYeB1u+I/SMZoSMXq:XnMCfl5jAYs8QTQBb9zJjivZMI6
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: www.ddrjcn.com x7248x6743x6240x6709
FileVersion: 1.0.0.0
CompanyName: www.ddrjcn.com
Comments: x672cx7a0bx5e8fx4f7fx7528x6613x8bedx8a00x7f16x5199(http://www.eyuyan.com)
ProductName: x6613x8bedx8a00x7a0bx5e8f
ProductVersion: 1.0.0.0
FileDescription: www.ddrjcn.com
Translation: 0x0804 0x04b0

Zusy.242320 also known as:

MicroWorld-eScanGen:Variant.Zusy.242320
CAT-QuickHealRansom.Genasom.16527
ALYacGen:Variant.Zusy.242320
CylanceUnsafe
CrowdStrikemalicious_confidence_100% (W)
K7GWPassword-Stealer ( 0049ad991 )
K7AntiVirusPassword-Stealer ( 0049ad991 )
TrendMicroTROJ_GEN.R00XC0VGN17
CyrenW32/Agent.EW.gen!Eldorado
SymantecSecurityRisk.gen1
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
AvastWin32:Malware-gen
ClamAVWin.Trojan.Generic-6260335-1
BitDefenderGen:Variant.Zusy.242320
NANO-AntivirusTrojan.Win32.Agent.erczwa
SUPERAntiSpywareTrojan.Agent/Gen-OnlineGames
Ad-AwareGen:Variant.Zusy.242320
SophosGeneric PUA BF (PUA)
ComodoWorm.Win32.Dropper.RA
F-SecureTrojan:W32/DelfInject.R
VIPRETrojan.Win32.Generic!BT
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Generic.fh
EmsisoftGen:Variant.Zusy.242320 (B)
SentinelOnestatic engine – malicious
F-ProtW32/Agent.EW.gen!Eldorado
Endgamemalicious (high confidence)
AviraTR/Agent.hocks
Antiy-AVLTrojan/Win32.TSGeneric
ArcabitTrojan.Zusy.D3B290
AegisLabTroj.Generic.mnQ7
GDataGen:Variant.Zusy.242320
McAfeeArtemis!3BBE8EAA4B91
AVwareTrojan.Win32.Generic!BT
MAXmalware (ai score=85)
TrendMicro-HouseCallTROJ_GEN.R00XC0VGN17
RisingMalware.Generic.5!tfe (cloud:nsgeu5rSH1P)
FortinetW32/Qqpass.A!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Zusy.242320?

Zusy.242320 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment