Malware

Zusy.372379 removal instruction

Malware Removal

The Zusy.372379 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.372379 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Zusy.372379?


File Info:

name: C994B401706AF9E942A3.mlw
path: /opt/CAPEv2/storage/binaries/bbe82b5ccc0534f89617966d0ef75bb32cb3de99f6a8730daf4c9e52a7e58775
crc32: 99A09513
md5: c994b401706af9e942a32d3b386221a7
sha1: 44d1621df6bfe9166f3d1de9b59157d86aaa7abe
sha256: bbe82b5ccc0534f89617966d0ef75bb32cb3de99f6a8730daf4c9e52a7e58775
sha512: 8081d8d8452cf9b9152cdfa37e6c039fa7a4bd6320f951287b65324e774479cc8116349a1d32c8c49ac9bb953e0987497df73490a2c7e02a9ac36d8c03d7fea8
ssdeep: 196608:JTosYL/XIz09i1N5gPRe//TTDq0rGwUPhvbKdnsoSqEu:BosYrOgoGP4//u0rTUkso
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15D7633AC936A8C94E3F9B9F75AA71F13A7990C7C35B047C4522C790EF9F2B4826B1051
sha3_384: e3c0694fe7eab808af185148b7cacd7dab85a55931e0f183e1186e8a65ea4a862464e239ed15c43ec373a7594f663933
ep_bytes: 680d63a600681a63a600c35b59e90800
timestamp: 2013-06-28 14:45:44

Version Info:

0: [No Data]

Zusy.372379 also known as:

BkavW32.AIDetect.malware2
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Zusy.372379
ALYacGen:Variant.Zusy.372379
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0052c8a31 )
BitDefenderGen:Variant.Zusy.372379
K7GWTrojan ( 0052c8a31 )
CrowdStrikewin/malicious_confidence_60% (D)
BitDefenderThetaGen:NN.ZexaF.34638.@BW@aCNYJNci
VirITTrojan.Win32.Agent.BWB
CyrenW32/GameHack.BQ.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ClamAVWin.Dropper.Ramnit-7076132-0
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
Ad-AwareGen:Variant.Zusy.372379
EmsisoftGen:Variant.Zusy.372379 (B)
FireEyeGeneric.mg.c994b401706af9e9
SophosML/PE-A
APEXMalicious
GDataGen:Variant.Zusy.372379
MAXmalware (ai score=85)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R369270
Acronissuspicious
RisingTrojan.Generic@AI.100 (RDMK:cmRtazprUrAIxIduUryDLEyWYOgl)
YandexTrojan.GenAsa!2Teq1CwFdrg
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Filecoder.FV!tr.ransom
Cybereasonmalicious.1706af

How to remove Zusy.372379?

Zusy.372379 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment