Malware

Zusy.347357 information

Malware Removal

The Zusy.347357 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.347357 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine Zusy.347357?


File Info:

name: 7D68930CD642A58ECA25.mlw
path: /opt/CAPEv2/storage/binaries/d8b3fb6a92b31972d33b83549c041eb56874258e79380136630d9b0181079380
crc32: BA26C4AA
md5: 7d68930cd642a58eca25121c45f43220
sha1: 3e4c921f75baacf6a97bca0455b9a0a11fdd16c0
sha256: d8b3fb6a92b31972d33b83549c041eb56874258e79380136630d9b0181079380
sha512: 14c707534ff0b5ccce557df66173bf1d9ad6c9075a7fa124e77c0a7e5a64d2d09341d4444fc866873a6582c1f1a79deea284d3324f4ae1be27a89dabeecd25ba
ssdeep: 49152:qkQTAtExC0sGJx2F+zoPpWFsfrorOy7FECAHoTlWg:qatl+zo4sfroKSFEeTN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T111A559E93385FCB2C74655BDEDC03F5944365AE20F3BEB12C5812F679A283D6AAC4406
sha3_384: 0cdd0dc7f69779e517e50bdfdb53ad8739cc21410bed3833c6b3fc5d7291b46cbf0dffd800b99dbfb002db36776a2547
ep_bytes: e8e15c0000e9a4feffff8bff558bec83
timestamp: 2012-07-13 22:47:16

Version Info:

Translation: 0x0000 0x04b0
Comments: Lineage Launcher
CompanyName: NcSoft
FileDescription: Lineage Launcher
FileVersion: 18.06.04.1001
InternalName: Launcher.exe
LegalCopyright: Copyright (C) 2017 NCSOFT
LegalTrademarks:
OriginalFilename: Launcher.exe
ProductName: Lineage Launcher Application
ProductVersion: 18.06.04.1001
Assembly Version: 18.6.4.1001

Zusy.347357 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Malicious.4!c
MicroWorld-eScanGen:Variant.Zusy.347357
FireEyeGeneric.mg.7d68930cd642a58e
ALYacGen:Variant.Zusy.347357
SangforTrojan.Win32.Sabsik.B
Cybereasonmalicious.cd642a
BitDefenderThetaGen:NN.ZexaF.34212.hs0@aWs1N@i
CyrenW32/Agent.AIK.gen!Eldorado
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTROJ_GEN.R002H0CB922
Paloaltogeneric.ml
BitDefenderGen:Variant.Zusy.347357
AvastWin32:Malware-gen
Ad-AwareGen:Variant.Zusy.347357
SophosGeneric ML PUA (PUA)
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
EmsisoftGen:Variant.Zusy.347357 (B)
GDataWin32.Trojan.Sabsik.B
MAXmalware (ai score=83)
GridinsoftRansom.Win32.Wacatac.sa
CynetMalicious (score: 100)
McAfeeArtemis!7D68930CD642
APEXMalicious
RisingMalware.Heuristic!ET#100% (RDMK:cmRtazrNTM7OTTALv8igbOMpmVdj)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:Malware-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Zusy.347357?

Zusy.347357 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment