Malware

Zusy.247646 (B) removal

Malware Removal

The Zusy.247646 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.247646 (B) virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process created a hidden window
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to modify desktop wallpaper
  • Deletes its original binary from disk
  • Attempts to execute a binary from a dead or sinkholed URL
  • Writes a potential ransom message to disk
  • EternalBlue behavior
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Generates some ICMP traffic
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities

Related domains:

api.blockcypher.com
qfjhpgbefuhenjp7.1bxzyr.top

How to determine Zusy.247646 (B)?


File Info:

crc32: 3C6322DE
md5: c3313bc33dfebf9832fe96a005f9a7db
name: C3313BC33DFEBF9832FE96A005F9A7DB.mlw
sha1: 626460029c946eab213404f93b0849b08b791793
sha256: 132170a52080ec736eea50b02478f397110b7159efc7aa01779d295bed6059b3
sha512: 2c107284b7b1a2fdab290ef7ba0df5a576147f69a22f206da79ebbd1617ef1107a65f3fef6b40d5641adafe919bf47fd63c3822d0302590f180d5b4866dcff35
ssdeep: 3072:UIZa9xMcb9s9RxObzxawbNAVweZI2/mELeSQhbISXBGrMuQYbIsgTO:ba9x2BKzkwbNyVR7yXISm5QYbeTO
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Zusy.247646 (B) also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0051134a1 )
LionicTrojan.Win32.Zerber.toXH
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.4691
CynetMalicious (score: 100)
CAT-QuickHealRansom.Cerber.S2636067
ALYacGen:Variant.Zusy.247646
CylanceUnsafe
ZillyaTrojan.Zerber.Win32.3274
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaRansom:Win32/generic.ali2000010
K7GWTrojan ( 0051134a1 )
Cybereasonmalicious.33dfeb
CyrenW32/S-ba429748!Eldorado
SymantecPacked.Generic.493
ESET-NOD32a variant of Win32/Kryptik.FUBV
APEXMalicious
AvastWin32:Trojan-gen
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Zusy.247646
NANO-AntivirusTrojan.Win32.Zerber.eqrnru
ViRobotTrojan.Win32.Cerber.249856.C
MicroWorld-eScanGen:Variant.Zusy.247646
TencentMalware.Win32.Gencirc.10b2e62c
Ad-AwareGen:Variant.Zusy.247646
ComodoTrojWare.Win32.Crypt.C@7vajd0
BitDefenderThetaGen:NN.ZexaF.34058.pqW@ay0xK9fi
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CERBER.SM3B
McAfee-GW-EditionBehavesLike.Win32.Ransomware.dh
FireEyeGeneric.mg.c3313bc33dfebf98
EmsisoftGen:Variant.Zusy.247646 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Zerber.cux
AviraHEUR/AGEN.1105007
eGambitUnsafe.AI_Score_87%
Antiy-AVLTrojan/Generic.ASMalwS.21083E0
MicrosoftRansom:Win32/Cerber
GDataGen:Variant.Zusy.247646
AhnLab-V3Trojan/Win32.Cerber.C2028388
Acronissuspicious
McAfeeRansomware-GCB!C3313BC33DFE
MAXmalware (ai score=100)
VBA32Trojan-Ransom.Zerber
MalwarebytesMalware.AI.2363800641
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_CERBER.SM3B
RisingTrojan.Kryptik!1.ABFD (CLASSIC)
YandexTrojan.GenAsa!3h4peKRWsn8
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.CIXD!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Generic.HxQBEpsA

How to remove Zusy.247646 (B)?

Zusy.247646 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment