Malware

Zusy.370490 (B) removal guide

Malware Removal

The Zusy.370490 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.370490 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine Zusy.370490 (B)?


File Info:

name: 47DDE7757F34604C56CD.mlw
path: /opt/CAPEv2/storage/binaries/115e053129b2a260d89074a89798e6176d66d1dfb1c9f16c12aa11605f9c7d51
crc32: 2B582C95
md5: 47dde7757f34604c56cd24d2765a1f26
sha1: c181684ebc50daf4825ba361c873217df80a521f
sha256: 115e053129b2a260d89074a89798e6176d66d1dfb1c9f16c12aa11605f9c7d51
sha512: d6f9082d1341167baadba25841da1b2667ebb1d77a9fdd6e57994efd2b626fa818015b7cbd053c06b030c75f238640b80b7d559cd1b2291a5a1429216ab1adf9
ssdeep: 6144:TDKW1Lgbdl0TBBvjc/2cOCXT1RuoFNWX057q:Hh1Lk70TnvjcGgTjwX057q
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13734D02171D0C1B3C4BA053144EACB795F39703147BAA6DBB6DD1BB66F212D1A3362CA
sha3_384: dd7045d5fe6de5a854c35d35ec4c80d184823680be9cae21b227f12533a80ad5d96c13520c149f5548adbc3374679ff1
ep_bytes: e8e15c0000e9a4feffff8bff558bec83
timestamp: 2012-07-13 22:47:16

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName: Stub.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: Stub.exe
ProductName:
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Zusy.370490 (B) also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.Zusy.370490
CylanceUnsafe
Cybereasonmalicious.57f346
CyrenW32/Trojan.DAN.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Agent.CQS
APEXMalicious
AvastWin32:DropperX-gen [Drp]
KasperskyHEUR:Backdoor.MSIL.Crysan.vho
BitDefenderGen:Variant.Zusy.370490
MicroWorld-eScanGen:Variant.Zusy.370490
Ad-AwareGen:Variant.Zusy.370490
EmsisoftGen:Variant.Zusy.370490 (B)
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
FireEyeGeneric.mg.47dde7757f34604c
SophosGeneric ML PUA (PUA)
IkarusTrojan.MSIL.Crypt
GDataGen:Variant.Zusy.370490
AviraTR/Dropper.Gen
ArcabitTrojan.Zusy.D5A73A
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
Acronissuspicious
MAXmalware (ai score=83)
MalwarebytesMachineLearning/Anomalous.93%
RisingMalware.Heuristic!ET#98% (RDMK:cmRtazrnQXaowWr79Gk3JLnlYLgF)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
BitDefenderThetaGen:NN.ZexaF.34062.pq0@a8!IHso
AVGWin32:DropperX-gen [Drp]
CrowdStrikewin/malicious_confidence_70% (D)
MaxSecureTrojan.Malware.300983.susgen

How to remove Zusy.370490 (B)?

Zusy.370490 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment