Categories: Malware

Zusy.372379 (B) information

The Zusy.372379 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.372379 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Zusy.372379 (B)?


File Info:

name: E6CEC2DAC92CC248AFA4.mlwpath: /opt/CAPEv2/storage/binaries/9b23322839f9e3ae94950d0de28ec2aaa010f9909961e995d91ef4afd81c94c0crc32: BF026158md5: e6cec2dac92cc248afa47b9c9a3d5847sha1: 428521d3b04a32faf1e7bb7c197d0c3cbaebe89fsha256: 9b23322839f9e3ae94950d0de28ec2aaa010f9909961e995d91ef4afd81c94c0sha512: 8d9d167b5ce9129468c3937426d978a1f281a30c7dee30dec1ebba95e3d55f2333ee52229f11c9ef867c6c2574ac65d1c20cd1a6036c80514313ee86478d784assdeep: 196608:JnF3oLCIsNxgvdzMbxJ9BLbhPN6n0pX7:1F3CPs2z2xJ/L1PlJtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1327633ACEB675D1EE62945F6411D1F16F3C1CD20E87A0338093E7DA4CAF46AD8B6C624sha3_384: 235ced5cd066356fd3373e14b9b9f9a47da3fb5ca36e2ca777288dd7f4d6c310df2173aadfe71e1cbd5ee3848f151fb1ep_bytes: 680ce3a800681be3a800c3c8e90a0000timestamp: 2013-06-28 14:45:44

Version Info:

0: [No Data]

Zusy.372379 (B) also known as:

Bkav W32.AIDetect.malware2
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Zusy.372379
ALYac Gen:Variant.Zusy.372379
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0052c8a31 )
K7GW Trojan ( 0052c8a31 )
Cybereason malicious.ac92cc
VirIT Trojan.Win32.Agent.BWB
Elastic malicious (high confidence)
APEX Malicious
BitDefender Gen:Variant.Zusy.372379
NANO-Antivirus Virus.Win32.Gen-Crypt.ccnc
Ad-Aware Gen:Variant.Zusy.372379
Emsisoft Gen:Variant.Zusy.372379 (B)
McAfee-GW-Edition BehavesLike.Win32.Trojan.wc
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.e6cec2dac92cc248
Sophos ML/PE-A
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Zusy.372379
MAX malware (ai score=80)
Arcabit Trojan.Zusy.D5AE9B
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Unwanted/Win32.GameHack.R271809
Acronis suspicious
Malwarebytes Trojan.Injector
Rising Trojan.Generic@AI.100 (RDML:Fz3qIzCjURuTyhXCWswO8g)
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Filecoder.FV!tr.ransom
BitDefenderTheta Gen:NN.ZexaF.34742.@BW@aG3vZyei
CrowdStrike win/malicious_confidence_70% (D)

How to remove Zusy.372379 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago