Malware

Zusy.339981 removal

Malware Removal

The Zusy.339981 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.339981 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Norwegian (Nynorsk)
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine Zusy.339981?


File Info:

name: 4786381BC502C9BC03E9.mlw
path: /opt/CAPEv2/storage/binaries/69534b7bf76e66958413cebbdebe93ee9c2b701161674e97a3889f4248dac13f
crc32: 4E2B8269
md5: 4786381bc502c9bc03e97e2bedf824ac
sha1: 31b58793f4dc6b4e0e29f63a07a85acbb12cbb01
sha256: 69534b7bf76e66958413cebbdebe93ee9c2b701161674e97a3889f4248dac13f
sha512: d4ede5aaa887c929bcad17d9a70657a414e7b0285f1764f26733db1b9b6e943b43689d12763028acec069e1a5f46aefbd114d62b69c1b4a715251c534f268bf9
ssdeep: 6144:EYaZKooXcOLG93PGIOzeZM55RU6P32iwQS5Cuv0o/ESDH2Veml2:EpVoXpQ3POZ55RUKZwQ+fuem4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17E94E0113192D072C89619725461F7902639F8616B608AC73BE7FB2F1E61EE1EB7234F
sha3_384: cd37b90d4da47d4f1ef1e7b459e8d83c8d49361dc17734c78031030d98681bb64a09204b73bebb5a32a4ae707b04b023
ep_bytes: e8125b0000e979feffff8bff558bec51
timestamp: 2019-07-22 06:49:03

Version Info:

FileVers: 15.26.361
InternalName: writeanogys.etc
Copyright: Copyrighz (C) 2020, pupkabop
TranslationUsa: 0x0471 0x085a

Zusy.339981 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.PWS.RedLineNET.1
CynetMalicious (score: 100)
FireEyeGeneric.mg.4786381bc502c9bc
ALYacGen:Variant.Zusy.339981
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005734c01 )
K7GWTrojan ( 005734c01 )
CrowdStrikewin/malicious_confidence_90% (W)
CyrenW32/SillyBackdoor.B.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HHLO
APEXMalicious
ClamAVWin.Packed.Zbot-9793782-0
KasperskyHEUR:Exploit.Win32.ShellCode.Agent.pef
BitDefenderGen:Variant.Zusy.339981
MicroWorld-eScanGen:Variant.Zusy.339981
AvastWin32:DropperX-gen [Drp]
Ad-AwareGen:Variant.Zusy.339981
SophosMal/Generic-R
ZillyaTrojan.Kryptik.Win32.3095101
McAfee-GW-EditionBehavesLike.Win32.Generic.gh
EmsisoftGen:Variant.Zusy.339981 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Zusy.339981
JiangminTrojan.Injuke.afl
AviraHEUR/AGEN.1140469
MAXmalware (ai score=85)
ArcabitTrojan.Zusy.D5300D
MicrosoftTrojan:Win32/Glupteba.RQ!MSR
AhnLab-V3Win-Trojan/Hupe.Gen
McAfeeLockbit-FSWW!4786381BC502
VBA32BScope.Trojan.Glupteba
MalwarebytesTrojan.MalPack.GS
RisingTrojan.Kryptik!1.CED7 (CLASSIC)
YandexTrojan.Kryptik!GYOSjagAM4o
IkarusTrojan-Spy.MSIL.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HHLO!tr
AVGWin32:DropperX-gen [Drp]
Cybereasonmalicious.bc502c
PandaTrj/GdSda.A

How to remove Zusy.339981?

Zusy.339981 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment