Malware

About “Zusy.349635” infection

Malware Removal

The Zusy.349635 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.349635 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Sniffs keystrokes

How to determine Zusy.349635?


File Info:

name: D3F1703BF8697AD6519C.mlw
path: /opt/CAPEv2/storage/binaries/452155bbcdcc2e9c94d86ac94e6830e2be353fa4e691f7658f4d7ee21d746fec
crc32: 19B53FE8
md5: d3f1703bf8697ad6519c97741dda989d
sha1: 3af71752e198e3995905ae1af612d8cd5ca6e886
sha256: 452155bbcdcc2e9c94d86ac94e6830e2be353fa4e691f7658f4d7ee21d746fec
sha512: 8fcfe271333a8f7e8dc95b26e2bbaff80fa547a3e7ceb8927e0ad1477955d2c3d58c2d51a0e399115c68c33482378929b92c6e3de6f28c58567c6b627a2a01b8
ssdeep: 49152:l3InsVv6pcjb8jMCKj2iEfJIN63ZscSjQUezys4n:dcsVv6sjLaINoZlQyen
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T197D50632F58B88B3C158153244AF7634DA7F5E4119258B93B79CEFE56F32142BA2720E
sha3_384: 0c0410ef75218af243441174172b5d29e20629e3684c118b97bd210932dd5c8b53f977e188c38246a6b5b506bdb8689c
ep_bytes: 558bec6aff6890fb670068745f470064
timestamp: 2022-01-29 09:52:14

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: 易语言程序
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Zusy.349635 also known as:

LionicTrojan.Win32.Kolovorot.lpUa
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Zusy.349635
FireEyeGeneric.mg.d3f1703bf8697ad6
CAT-QuickHealTrojan.Generic.2919
ALYacGen:Variant.Zusy.349635
CylanceUnsafe
ZillyaDropper.Genome.Win32.232
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005246d51 )
AlibabaRiskWare:Win32/FlyStudio.1c05644c
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.bf8697
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/FlyStudio.HackTool.A potentially unwanted
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
Kasperskynot-a-virus:UDS:RiskTool.Win32.IMEStartup.ah
BitDefenderGen:Variant.Zusy.349635
AvastWin32:Malware-gen
RisingHackTool.GameHack!1.B2A6 (CLOUD)
Ad-AwareGen:Variant.Zusy.349635
EmsisoftGen:Variant.Zusy.349635 (B)
ComodoWorm.Win32.Dropper.RA@1qraug
TrendMicroTROJ_GEN.R002C0PB822
McAfee-GW-EditionBehavesLike.Win32.Generic.vh
Trapminemalicious.high.ml.score
SophosGeneric PUA DK (PUA)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.1THOGOA
JiangminRiskTool.IMEStartup.evm
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftRansom.Win32.Miner.sa
ArcabitTrojan.Zusy.D555C3
ZoneAlarmnot-a-virus:UDS:RiskTool.Win32.IMEStartup.ah
MicrosoftTrojanDownloader:Win32/Emotet!ml
TACHYONTrojan/W32.Agent.2920448.V
Acronissuspicious
McAfeeGenericRXAB-NT!D3F1703BF869
MAXmalware (ai score=88)
VBA32BScope.Downloader.Snojan
MalwarebytesPUP.Optional.ChinAd
TrendMicro-HouseCallTROJ_GEN.R002C0PB822
TencentMalware.Win32.Gencirc.10d02035
YandexRiskware.IMEStartup!AMLUX+obBGQ
IkarusTrojan.Win32.Disabler
eGambitGeneric.Malware
FortinetW32/CoinMiner.65CA!tr
BitDefenderThetaGen:NN.ZexaF.34264.Ys0@aeLz9uhb
AVGWin32:Malware-gen
MaxSecureDropper.Dinwod.frindll

How to remove Zusy.349635?

Zusy.349635 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment