Categories: Malware

About “Zusy.342194” infection

The Zusy.342194 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.342194 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Crashed cuckoomon during analysis. Report this error to the Github repo.
  • A process attempted to delay the analysis task by a long amount of time.
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

spaines.pw
uyhgqunqkxnx.pw
vcklmnnejwxx.pw
cmnsgscccrej.pw

How to determine Zusy.342194?


File Info:

crc32: 80F37E76md5: 7ee2763fd5712200e05099dfe354a78dname: 7EE2763FD5712200E05099DFE354A78D.mlwsha1: 57b9d36b6200bd62df2e35bce3fd123b3949bb7csha256: 8e5fbe197ca91f7d782dde2c74e4a3636c3743df250f7c172aa19cd1f5c4bed0sha512: fc10e69cef351a18350263080d89bb4d7256f983d5399e6d7bd3cabfebbe68e4dd2658dc2c44b2fb8ad0768f69bb7554bbfd7c497700279363418bb6a767f2b2ssdeep: 384:4ttegeCEPaSgb3a1eK8mASH4oTNvfyvKWYyySVog:4GgmPadb34ARSHrNvfyyQV7type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Zusy.342194 also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Zusy.342194
FireEye Generic.mg.7ee2763fd5712200
ALYac Gen:Variant.Cerbu.83729
Cylance Unsafe
VIPRE BehavesLike.Win32.Malware.spi (mx-v)
CrowdStrike win/malicious_confidence_100% (D)
BitDefender Gen:Variant.Zusy.342194
K7GW Trojan ( 004c12731 )
K7AntiVirus Trojan ( 004c12731 )
TrendMicro TROJ_GEN.R002C0DKG20
Cyren W32/Agent.CC.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Sf:ShellCode-FB [Trj]
ClamAV Win.Malware.Tinba-7013930-0
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba Trojan:Win32/Tinba.3b74038a
NANO-Antivirus Virus.Win32.Gen-Crypt.ccnc
ViRobot Trojan.Win32.Z.Tinba.94720.P
Tencent Malware.Win32.Gencirc.11b136be
Ad-Aware Gen:Variant.Zusy.342194
Sophos Mal/Generic-S
Comodo Malware@#2xu76dju6yfk2
F-Secure Trojan.TR/Crypt.XPACK.Gen
DrWeb Trojan.PWS.Tinba.659
Invincea Mal/Generic-S
McAfee-GW-Edition RDN/GenericM
Emsisoft Gen:Variant.Zusy.342194 (B)
Ikarus Trojan.Win32.Tinba
Jiangmin Trojan.Generic.agjie
Avira TR/Crypt.XPACK.Gen
MAX malware (ai score=80)
Microsoft Trojan:Win32/Tinba.F
Gridinsoft Trojan.Win32.Agent.oa
Arcabit Trojan.Zusy.D538B2
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Variant.Zusy.342194
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.RL_Tinba.R280549
McAfee RDN/GenericM
VBA32 BScope.Trojan-Dropper.Inject
ESET-NOD32 a variant of Win32/Tinba.BL
TrendMicro-HouseCall TROJ_GEN.R002C0DKG20
Rising Trojan.Tinba!8.1B2 (TFE:1:YBKtXzHMSRS)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Yakes.ZKGG!tr
BitDefenderTheta Gen:NN.ZexaF.34634.fyW@aiSMaRb
AVG Sf:ShellCode-FB [Trj]
Qihoo-360 Win32/Trojan.Razy.C

How to remove Zusy.342194?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago