Categories: Malware

Zusy.347357 information

The Zusy.347357 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.347357 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine Zusy.347357?


File Info:

name: 7D68930CD642A58ECA25.mlwpath: /opt/CAPEv2/storage/binaries/d8b3fb6a92b31972d33b83549c041eb56874258e79380136630d9b0181079380crc32: BA26C4AAmd5: 7d68930cd642a58eca25121c45f43220sha1: 3e4c921f75baacf6a97bca0455b9a0a11fdd16c0sha256: d8b3fb6a92b31972d33b83549c041eb56874258e79380136630d9b0181079380sha512: 14c707534ff0b5ccce557df66173bf1d9ad6c9075a7fa124e77c0a7e5a64d2d09341d4444fc866873a6582c1f1a79deea284d3324f4ae1be27a89dabeecd25bassdeep: 49152:qkQTAtExC0sGJx2F+zoPpWFsfrorOy7FECAHoTlWg:qatl+zo4sfroKSFEeTNtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T111A559E93385FCB2C74655BDEDC03F5944365AE20F3BEB12C5812F679A283D6AAC4406sha3_384: 0cdd0dc7f69779e517e50bdfdb53ad8739cc21410bed3833c6b3fc5d7291b46cbf0dffd800b99dbfb002db36776a2547ep_bytes: e8e15c0000e9a4feffff8bff558bec83timestamp: 2012-07-13 22:47:16

Version Info:

Translation: 0x0000 0x04b0Comments: Lineage LauncherCompanyName: NcSoftFileDescription: Lineage LauncherFileVersion: 18.06.04.1001InternalName: Launcher.exeLegalCopyright: Copyright (C) 2017 NCSOFTLegalTrademarks: OriginalFilename: Launcher.exeProductName: Lineage Launcher ApplicationProductVersion: 18.06.04.1001Assembly Version: 18.6.4.1001

Zusy.347357 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Malicious.4!c
MicroWorld-eScan Gen:Variant.Zusy.347357
FireEye Generic.mg.7d68930cd642a58e
ALYac Gen:Variant.Zusy.347357
Sangfor Trojan.Win32.Sabsik.B
Cybereason malicious.cd642a
BitDefenderTheta Gen:NN.ZexaF.34212.hs0@aWs1N@i
Cyren W32/Agent.AIK.gen!Eldorado
Symantec ML.Attribute.HighConfidence
TrendMicro-HouseCall TROJ_GEN.R002H0CB922
Paloalto generic.ml
BitDefender Gen:Variant.Zusy.347357
Avast Win32:Malware-gen
Ad-Aware Gen:Variant.Zusy.347357
Sophos Generic ML PUA (PUA)
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Generic.vc
Emsisoft Gen:Variant.Zusy.347357 (B)
GData Win32.Trojan.Sabsik.B
MAX malware (ai score=83)
Gridinsoft Ransom.Win32.Wacatac.sa
Cynet Malicious (score: 100)
McAfee Artemis!7D68930CD642
APEX Malicious
Rising Malware.Heuristic!ET#100% (RDMK:cmRtazrNTM7OTTALv8igbOMpmVdj)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
AVG Win32:Malware-gen
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_60% (W)

How to remove Zusy.347357?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

6 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

6 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

6 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

6 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

6 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

6 days ago