Malware

How to remove “Zusy.367794”?

Malware Removal

The Zusy.367794 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.367794 virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities

Related domains:

www.laohuzy.com

How to determine Zusy.367794?


File Info:

crc32: F789640D
md5: ed496793e0cc7671e8eff7bea554959d
name: ED496793E0CC7671E8EFF7BEA554959D.mlw
sha1: 0e6ca238b805be705320329ac391ff10d91595cb
sha256: 09f0f3b49992966461bd5f4141416d5346e18bc206aa7176242e8ccbdfeab176
sha512: 05a716be73d5d2d3d13b6be1235b3ee6657dd1a5c0bc83009920134e4aa388637dae8e021ee79fc8f873f98493991829f734760f13e73a26c86499b1279a47fa
ssdeep: 24576:vbmbZKaY9TCQTf3PSqfCsCDjv2zUoaZk4t1evZy9rgY1zufCPM0BNNyq:v0Ybf3lfCasZ3T99P9Jx
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x4f5cx8005x7248x6743x6240x6709 x8bf7x5c0ax91cdx5e76x4f7fx7528x6b63x7248
FileVersion: 1.0.0.0
Comments: x672cx7a0bx5e8fx4f7fx7528x6613x8bedx8a00x7f16x5199(http://www.eyuyan.com)
ProductName: x6613x8bedx8a00x7a0bx5e8f
ProductVersion: 1.0.0.0
FileDescription: x6613x8bedx8a00x7a0bx5e8f
Translation: 0x0804 0x04b0

Zusy.367794 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005246d51 )
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader40.32006
ClamAVWin.Dropper.Tiggre-9845940-0
ALYacGen:Variant.Zusy.367794
CylanceUnsafe
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojanDownloader:Win32/Injector.da113080
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.3e0cc7
CyrenW32/Agent.EW.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.DGXX
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Downloader.Win32.Upatre.gen
BitDefenderGen:Variant.Zusy.367794
MicroWorld-eScanGen:Variant.Zusy.367794
TencentWin32.Trojan.Zusy.Alsj
Ad-AwareGen:Variant.Zusy.367794
SophosMal/Generic-S
ComodoWorm.Win32.Dropper.RA@1qraug
BitDefenderThetaGen:NN.ZexaF.34796.tr0@ayCf!rnb
TrendMicroTROJ_GEN.R005C0WGA21
McAfee-GW-EditionBehavesLike.Win32.Generic.th
FireEyeGeneric.mg.ed496793e0cc7671
EmsisoftGen:Variant.Zusy.367794 (B)
SentinelOneStatic AI – Malicious PE
JiangminHackTool.FlyStudio.eob
AviraTR/Injector.pgntj
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Emotet!ml
ArcabitTrojan.Zusy.D59CB2
GDataWin32.Trojan.PSE.19Q2126
AhnLab-V3Backdoor/Win32.BlackMoon.C4374139
Acronissuspicious
McAfeeGenericRXAA-AA!ED496793E0CC
MAXmalware (ai score=84)
VBA32BScope.Trojan.Downloader
MalwarebytesPUP.Optional.ChinAd
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R005C0WGA21
RisingTrojan.Injector!1.A1C3 (CLASSIC)
IkarusTrojan.Win32.Injector
MaxSecureDropper.Dinwod.frindll
FortinetW32/CoinMiner.65CA!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.WannaCry.HgIASX8A

How to remove Zusy.367794?

Zusy.367794 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment