Malware

About “Zusy.346918” infection

Malware Removal

The Zusy.346918 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.346918 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Attempts to modify proxy settings
  • Creates a slightly modified copy of itself

Related domains:

www.pianyifz.com
hm.baidu.com
ocsp.globalsign.com
ocsp2.globalsign.com

How to determine Zusy.346918?


File Info:

crc32: 676D77FC
md5: 1126946507e6d527dfe91a60d9095c34
name: 1126946507E6D527DFE91A60D9095C34.mlw
sha1: 820ec8beaced1ae111dd936966ac155715fe9432
sha256: 1a599558591cd3afc8862ad488d559a8c99d55e96ea64317ea20df261928eef5
sha512: 12823215462a9b1e24ceda031665c768b19f7cbc402b71d0e81dc1022d8b4a0c4c002bc4f7c7869061ef093b099738e1b3f81f1467a105d0ab80adacf30962ed
ssdeep: 49152:7TXTqUfm1jnyp6ano1RYsj4Eh5SLiqVSkPq9pddoPZ50C:fdO1jyp6FYskEhi94kP0dkYC
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Zusy.346918 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Blamon.4!c
Elasticmalicious (high confidence)
DrWebTrojan.BtcMine.2446
CynetMalicious (score: 100)
CAT-QuickHealTrojan.MauvaiseRI.S5253399
ALYacGen:Variant.Zusy.346918
CylanceUnsafe
ZillyaTrojan.Blamon.Win32.219
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
Cybereasonmalicious.507e6d
CyrenW32/S-76ab57ba!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.BlackMoon.A potentially unwanted
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
ClamAVWin.Dropper.Tiggre-9845940-0
KasperskyTrojan.Win32.Blamon.byb
BitDefenderGen:Variant.Zusy.346918
NANO-AntivirusTrojan.Win32.Blamon.fbhaio
MicroWorld-eScanGen:Variant.Zusy.346918
TencentMalware.Win32.Gencirc.10b134f9
Ad-AwareGen:Variant.Zusy.346918
SophosMal/Generic-S
ComodoApplication.Win32.BlackMoon.AH@820q1i
BitDefenderThetaGen:NN.ZexaF.34236.SsW@aqTkJIbb
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
FireEyeGeneric.mg.1126946507e6d527
EmsisoftGen:Variant.Zusy.346918 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Blamon.dt
AviraHEUR/AGEN.1105983
eGambitUnsafe.AI_Score_100%
Antiy-AVLTrojan/Generic.ASMalwS.251CDEB
MicrosoftTrojan:Win32/Skeeyah.A!rfn
GDataGen:Variant.Zusy.346918
AhnLab-V3Malware/Win32.Generic.C1996770
Acronissuspicious
McAfeeGenericRXAA-AA!1126946507E6
MAXmalware (ai score=99)
VBA32BScope.Trojan.Yakes
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.B3E8 (CLASSIC)
YandexTrojan.GenAsa!VQEqvsSrQvs
IkarusPUA.BlackMoon
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Tonmye.A!tr
AVGWin32:TrojanX-gen [Trj]
Paloaltogeneric.ml

How to remove Zusy.346918?

Zusy.346918 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment