Categories: Malware

Zusy.347357 (B) removal

The Zusy.347357 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.347357 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine Zusy.347357 (B)?


File Info:

name: 0C5151EB7D91894B5960.mlwpath: /opt/CAPEv2/storage/binaries/86d8aa244a0fe61a0e8794f2b5009404f6ce54fcb9aba3520149db8b8eb4b1bdcrc32: 45A0D17Cmd5: 0c5151eb7d91894b5960f337503174f5sha1: 0bb6a6e023b32cab1a2236a1d15c727706fbf4c5sha256: 86d8aa244a0fe61a0e8794f2b5009404f6ce54fcb9aba3520149db8b8eb4b1bdsha512: bc810c26818ea511944063118b20fcaaa199d3105474569c86678b9ce3bd38858e08a10939e0de994bd47d6490c23d50debcd51d32a389664bf8fe8926e927a0ssdeep: 24576:kk70TrctxD8Tavaql0ym3rNVxD04PsVBI0pnH0//04szcIaZRwotQDDx61La1mVK:kkQTAtxaqyygDTx0pH001oR5QQJa1m0Vtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1FAA56AE93385FCB2C746557DEDC03F6944365AE20F3BEB12C5812F679A28396AEC4406sha3_384: 98db5f5554b899e2a84fddf6d3246989db59d3de4fa18f334c0b70b979cba9cd28d316df6a351c7adc1a7f09b1593903ep_bytes: e8e15c0000e9a4feffff8bff558bec83timestamp: 2012-07-13 22:47:16

Version Info:

Translation: 0x0000 0x04b0Comments: Lineage LauncherCompanyName: NcSoftFileDescription: Lineage LauncherFileVersion: 18.06.04.1001InternalName: Launcher.exeLegalCopyright: Copyright (C) 2017 NCSOFTLegalTrademarks: OriginalFilename: Launcher.exeProductName: Lineage Launcher ApplicationProductVersion: 18.06.04.1001Assembly Version: 18.6.4.1001

Zusy.347357 (B) also known as:

Cynet Malicious (score: 100)
FireEye Generic.mg.0c5151eb7d91894b
ALYac Gen:Variant.Zusy.347357
Sangfor Trojan.Win32.Sabsik.B
Cybereason malicious.b7d918
Cyren W32/Agent.AIK.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Paloalto generic.ml
BitDefender Gen:Variant.Zusy.347357
MicroWorld-eScan Gen:Variant.Zusy.347357
Avast Win32:Malware-gen
Ad-Aware Gen:Variant.Zusy.347357
Emsisoft Gen:Variant.Zusy.347357 (B)
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Generic.vc
Sophos Generic ML PUA (PUA)
GData Win32.Trojan.Sabsik.B
Gridinsoft Ransom.Win32.Wacatac.sa
McAfee Artemis!0C5151EB7D91
MAX malware (ai score=82)
TrendMicro-HouseCall TROJ_GEN.R002H0CB822
Rising Malware.Heuristic!ET#100% (RDMK:cmRtazoVXsGMu39+4R5mHOb9GP+N)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
BitDefenderTheta Gen:NN.ZexaF.34212.hs0@a0Fcf6b
AVG Win32:Malware-gen
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_60% (W)

How to remove Zusy.347357 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 days ago