Categories: Malware

Zusy.346284 removal guide

The Zusy.346284 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.346284 virus can do?

  • Attempts to connect to a dead IP:Port (2 unique times)
  • Enumerates user accounts on the system
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Steals private information from local Internet browsers
  • Collects information about installed applications
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system

Related domains:

www.evograph.ro
iplogger.org
crt.sectigo.com
crt.usertrust.com

How to determine Zusy.346284?


File Info:

crc32: AA7D5ADDmd5: bdbb8e4de8ffaa96552df10d184b3195name: BDBB8E4DE8FFAA96552DF10D184B3195.mlwsha1: e027171fdb0f4d01c6836e6be1598dffbe736165sha256: 02966f179539c6d840d54fee924b0ee69c03e34eaee10f3c2a30e2524103ad5esha512: 7f8d254c6f3e320de4ae5f98ebf0c01623c4b226feea2f492b72c2b3131e439e8ff99042228da4097fa6536dca23634bcb47bf1ee93a5c9fceb5d52bb17454c6ssdeep: 3072:P6ymuNxrtl6K6zFQUIyzolvOC0XCdp0IOA+RPrGVMRiJWLw9ZknYkUvR:xmuNxj6K6zFfzo4C0XCdGIOAIQJkw9Ztype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Zusy.346284 also known as:

Bkav W32.AIDetectVM.malware2
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Stealer.29289
MicroWorld-eScan Gen:Variant.Zusy.346284
FireEye Generic.mg.bdbb8e4de8ffaa96
CAT-QuickHeal Trojanpws.Kpot
McAfee GenericRXLT-YW!BDBB8E4DE8FF
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.Win32.Kpot.i!c
K7AntiVirus Spyware ( 00572c911 )
BitDefender Gen:Variant.Zusy.346284
K7GW Spyware ( 00572c911 )
Cybereason malicious.de8ffa
BitDefenderTheta AI:Packer.ED73944D1E
Cyren W32/Trojan.PLBE-1123
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:TrojanX-gen [Trj]
ClamAV Win.Dropper.KpotStealer-9322564-1
Kaspersky HEUR:Trojan-PSW.Win32.Kpot.vho
Alibaba TrojanSpy:Win32/Tepfer.30da82ab
NANO-Antivirus Virus.Win32.Gen.ccmw
Tencent Win32.Trojan-qqpass.Qqrob.Pjnn
Ad-Aware Gen:Variant.Zusy.346284
Emsisoft Gen:Variant.Zusy.346284 (B)
Comodo Malware@#2231qh6mht4s4
F-Secure Heuristic.HEUR/AGEN.1121551
TrendMicro TROJ_GEN.R002C0PKK20
McAfee-GW-Edition GenericRXLT-YW!BDBB8E4DE8FF
Sophos Mal/Generic-S
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan.PSW.Kpot.eh
MaxSecure Trojan.Malware.101118275.susgen
Avira HEUR/AGEN.1121551
Antiy-AVL Trojan[PSW]/Win32.Kpot
Microsoft Trojan:Win32/Ymacco.AA02
Arcabit Trojan.Zusy.D548AC
ZoneAlarm HEUR:Trojan-PSW.Win32.Kpot.vho
GData Gen:Variant.Zusy.346284
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.Generic.C4208875
ALYac Gen:Variant.Zusy.346284
MAX malware (ai score=100)
VBA32 Trojan.MTA.01011
Malwarebytes Spyware.KpotStealer
Panda Trj/CI.A
ESET-NOD32 a variant of Win32/Spy.Agent.PZW
TrendMicro-HouseCall TROJ_GEN.R002C0PKK20
Rising Stealer.Kpot!1.BA3E (CLASSIC)
Ikarus Trojan-PWS.Win32.Tepfer
eGambit Unsafe.AI_Score_99%
Fortinet W32/Agent.PTL!tr
Webroot W32.Malware.Gen
AVG Win32:TrojanX-gen [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)
Qihoo-360 Win32/Trojan.PSW.916

How to remove Zusy.346284?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago