Malware

Zusy.347357 (B) removal

Malware Removal

The Zusy.347357 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.347357 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine Zusy.347357 (B)?


File Info:

name: 0C5151EB7D91894B5960.mlw
path: /opt/CAPEv2/storage/binaries/86d8aa244a0fe61a0e8794f2b5009404f6ce54fcb9aba3520149db8b8eb4b1bd
crc32: 45A0D17C
md5: 0c5151eb7d91894b5960f337503174f5
sha1: 0bb6a6e023b32cab1a2236a1d15c727706fbf4c5
sha256: 86d8aa244a0fe61a0e8794f2b5009404f6ce54fcb9aba3520149db8b8eb4b1bd
sha512: bc810c26818ea511944063118b20fcaaa199d3105474569c86678b9ce3bd38858e08a10939e0de994bd47d6490c23d50debcd51d32a389664bf8fe8926e927a0
ssdeep: 24576:kk70TrctxD8Tavaql0ym3rNVxD04PsVBI0pnH0//04szcIaZRwotQDDx61La1mVK:kkQTAtxaqyygDTx0pH001oR5QQJa1m0V
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FAA56AE93385FCB2C746557DEDC03F6944365AE20F3BEB12C5812F679A28396AEC4406
sha3_384: 98db5f5554b899e2a84fddf6d3246989db59d3de4fa18f334c0b70b979cba9cd28d316df6a351c7adc1a7f09b1593903
ep_bytes: e8e15c0000e9a4feffff8bff558bec83
timestamp: 2012-07-13 22:47:16

Version Info:

Translation: 0x0000 0x04b0
Comments: Lineage Launcher
CompanyName: NcSoft
FileDescription: Lineage Launcher
FileVersion: 18.06.04.1001
InternalName: Launcher.exe
LegalCopyright: Copyright (C) 2017 NCSOFT
LegalTrademarks:
OriginalFilename: Launcher.exe
ProductName: Lineage Launcher Application
ProductVersion: 18.06.04.1001
Assembly Version: 18.6.4.1001

Zusy.347357 (B) also known as:

CynetMalicious (score: 100)
FireEyeGeneric.mg.0c5151eb7d91894b
ALYacGen:Variant.Zusy.347357
SangforTrojan.Win32.Sabsik.B
Cybereasonmalicious.b7d918
CyrenW32/Agent.AIK.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
BitDefenderGen:Variant.Zusy.347357
MicroWorld-eScanGen:Variant.Zusy.347357
AvastWin32:Malware-gen
Ad-AwareGen:Variant.Zusy.347357
EmsisoftGen:Variant.Zusy.347357 (B)
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
SophosGeneric ML PUA (PUA)
GDataWin32.Trojan.Sabsik.B
GridinsoftRansom.Win32.Wacatac.sa
McAfeeArtemis!0C5151EB7D91
MAXmalware (ai score=82)
TrendMicro-HouseCallTROJ_GEN.R002H0CB822
RisingMalware.Heuristic!ET#100% (RDMK:cmRtazoVXsGMu39+4R5mHOb9GP+N)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
BitDefenderThetaGen:NN.ZexaF.34212.hs0@a0Fcf6b
AVGWin32:Malware-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Zusy.347357 (B)?

Zusy.347357 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment