Malware

About “Zusy.369699 (B)” infection

Malware Removal

The Zusy.369699 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.369699 (B) virus can do?

  • Attempts to connect to a dead IP:Port (1 unique times)
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Queries information on disks, possibly for anti-virtualization
  • Sniffs keystrokes
  • Attempts to modify proxy settings

Related domains:

csdw.jia-si.cn
downdcdn.jia-si.cn
www.jia-si.cn

How to determine Zusy.369699 (B)?


File Info:

crc32: DC9E6718
md5: 428c8974fc01d87daeba3bc8223df248
name: 428C8974FC01D87DAEBA3BC8223DF248.mlw
sha1: 996bee715004e48db4a8d6741f3878b1f1061d25
sha256: 1a60b36427b469bfb02de5e11e76499ad9a32a1114164c743509a7fef2ffa8b4
sha512: 4c085c052613dd178b5263685f6cefd0570dc24054ea9e74dbc496127d24415ca42608b354d0d36fd4a9fcae81013ef5c2e1cbe4371ef83f52a034feba686fc4
ssdeep: 49152:HWJkpbnUWDWABoHl0mF761klNfPmYu4jOPjrXb:HbUWDroHltIPj
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Zusy.369699 (B) also known as:

BkavW32.AIDetect.malware1
K7AntiVirusAdware ( 00535f0d1 )
Elasticmalicious (high confidence)
DrWebAdware.Softcnapp.92
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Skeeyah.S3293683
ALYacGen:Variant.Zusy.369699
CylanceUnsafe
ZillyaTool.Razy.Win32.260
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWAdware ( 00535f0d1 )
Cybereasonmalicious.4fc01d
CyrenW32/S-d98a473f!Eldorado
SymantecPUA.Downloader
ESET-NOD32a variant of Win32/Softcnapp.BC potentially unwanted
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Zusy.369699
NANO-AntivirusTrojan.Win32.Softcnapp.fgnfjs
MicroWorld-eScanGen:Variant.Zusy.369699
TencentTrojan.Win32.Generic.h
Ad-AwareGen:Variant.Zusy.369699
SophosSoftcnapp (PUA)
ComodoApplication.Win32.AdWare.Softcnapp.G@7x13gz
BitDefenderThetaGen:NN.ZexaF.34236.HAW@aOmAPSlj
McAfee-GW-EditionBehavesLike.Win32.Softcnapp.vh
FireEyeGeneric.mg.428c8974fc01d87d
EmsisoftGen:Variant.Zusy.369699 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.cmwwl
AviraHEUR/AGEN.1142834
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.273E1A1
MicrosoftPUA:Win32/Softcnapp
GDataGen:Variant.Zusy.369699
AhnLab-V3PUP/Win32.Helper.R233980
Acronissuspicious
McAfeeSoftcnapp
MAXmalware (ai score=100)
VBA32BScope.Adware.Puwaders
MalwarebytesMachineLearning/Anomalous.100%
PandaTrj/Genetic.gen
RisingAdware.Downloader!1.BBEC (CLASSIC)
YandexTrojan.GenAsa!98UScn62uHg
IkarusPUA.Softcnapp
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml

How to remove Zusy.369699 (B)?

Zusy.369699 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment