Malware

Zusy.374342 information

Malware Removal

The Zusy.374342 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.374342 virus can do?

  • Executable code extraction
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Deletes its original binary from disk
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself

How to determine Zusy.374342?


File Info:

crc32: C18876C4
md5: cb7391d9f100b3de37bf6d266b0ee13e
name: CB7391D9F100B3DE37BF6D266B0EE13E.mlw
sha1: 5c84eeeac3293a0cd9cae80891bca420adb3a9d0
sha256: 92106098e44ff08061dcba6ed5bdbf4b1df461fc4df2f821102b41704553ff3e
sha512: 783938554ff9c60d632d13e7a65c5ac056af3a579611d85907c4e1d9031f44df037cd52395f753b4ab535a653263eebe0c83f5694d510d82bacc6c9cd3c573dd
ssdeep: 3072:SHVijqFUoZcBSld8BsQ4MQYyl+6YDoS2UqsfQQdZgfg3sKZCgHXrFqrOkMDuEFz:aVkzoH18vtP3rQCzH
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x7248x6743x6240x6709 (C) 2003
InternalName: BillsManager
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: BillsManager x5e94x7528x7a0bx5e8f
ProductVersion: 1, 0, 0, 1
FileDescription: BillsManager Microsoft x57fax7840x7c7bx5e94x7528x7a0bx5e8f
OriginalFilename: BillsManager.EXE
Translation: 0x0804 0x04b0

Zusy.374342 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 00578a9b1 )
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop16.13666
CynetMalicious (score: 85)
ALYacGen:Variant.Zusy.374342
CylanceUnsafe
ZillyaTrojan.GenKryptik.Win32.77042
CrowdStrikewin/malicious_confidence_60% (W)
AlibabaBackdoor:Win32/Farfli.4c5e503f
K7GWTrojan ( 00578a9b1 )
Cybereasonmalicious.9f100b
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.FALH
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Malware.Deepscan-6824107-0
KasperskyHEUR:Backdoor.Win32.Farfli.gen
BitDefenderGen:Variant.Zusy.374342
MicroWorld-eScanGen:Variant.Zusy.374342
TencentMalware.Win32.Gencirc.10ce4279
Ad-AwareGen:Variant.Zusy.374342
BitDefenderThetaGen:NN.ZexaF.34670.Eq0@aqxUDpnb
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionGenericRXOC-PS!CB7391D9F100
FireEyeGeneric.mg.cb7391d9f100b3de
EmsisoftGen:Variant.Zusy.374342 (B)
JiangminBackdoor.Farfli.eru
AviraTR/Kryptik.lyhpu
Antiy-AVLTrojan[Backdoor]/Win32.Farfli
KingsoftWin32.Hack.Undef.(kcloud)
MicrosoftTrojan:Win32/Farfli.DSK!MTB
ArcabitTrojan.Zusy.D5B646
ZoneAlarmHEUR:Backdoor.Win32.Farfli.gen
GDataGen:Variant.Zusy.374342
AhnLab-V3Malware/Win32.Generic.C4361951
McAfeeGenericRXOC-PS!CB7391D9F100
MAXmalware (ai score=84)
VBA32Backdoor.Farfli
MalwarebytesGeneric.Trojan.Malicious.DDS
RisingTrojan.Kryptik!1.D241 (CLOUD)
YandexTrojan.GenKryptik!DGGXZ4F7VOQ
MaxSecureTrojan.Malware.73947863.susgen
FortinetW32/GenKryptik.EOZH!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml
Qihoo-360Win32/Backdoor.Farfli.HgIASRwA

How to remove Zusy.374342?

Zusy.374342 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment