Malware

About “Zusy.377519” infection

Malware Removal

The Zusy.377519 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.377519 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • CAPE detected the lsadump malware family

How to determine Zusy.377519?


File Info:

name: 93A761B0AC008655C062.mlw
path: /opt/CAPEv2/storage/binaries/0c74a1e15cc1c92726f21b79035eb211c3916b04e6cf754c8234cafb832ad273
crc32: 9168733C
md5: 93a761b0ac008655c062130e6ba5e4d3
sha1: d1a59eb9fe3c98a2dba0c274cafcf4602217bb05
sha256: 0c74a1e15cc1c92726f21b79035eb211c3916b04e6cf754c8234cafb832ad273
sha512: 12e748e0699ac5ec6cfcc461bf970008c889fea52bb5d98694d91d7df61610d87d03cc9e6cd1e24fc00f09dbad39d36bb5d817947174be73209a0db7fd5b1e20
ssdeep: 24576:f3Bipt+LjVniPx5N9cZlLlmXMWy434q6yv:f31nip5Dc/EXM/4ots
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T16E058D5BBAC094B2E8B24279A0B747754937ED214336D5CF47A438254B327D12A3F3B9
sha3_384: c069ee127d3798b62a9e5cd2ab02ddc4af617650e1a363368d8297cd23a0206b77737ff2dc1f22ed6d4fd820527d5174
ep_bytes: e8fb6e0000e995feffffcccccccccccc
timestamp: 2012-07-16 12:15:54

Version Info:

0: [No Data]

Zusy.377519 also known as:

Elasticmalicious (high confidence)
DrWebBackDoor.IRC.Bot.4160
MicroWorld-eScanGen:Variant.Zusy.377519
FireEyeGeneric.mg.93a761b0ac008655
ALYacGen:Variant.Zusy.377519
K7AntiVirusUnwanted-Program ( 0055e6e51 )
K7GWUnwanted-Program ( 0055e6e51 )
Cybereasonmalicious.0ac008
BitDefenderThetaGen:NN.ZexaF.34084.XuW@au1o3ipi
SymantecPwdump
ESET-NOD32a variant of Win32/PSWTool.QuarksPwDump.C potentially unsafe
ClamAVWin.Trojan.Pwdump-6466534-0
KasperskyUDS:Trojan.Win32.Ke3chang.gen
BitDefenderGen:Variant.Zusy.377519
NANO-AntivirusRiskware.Win32.Pwdump.cxoecp
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.114c13df
Ad-AwareGen:Variant.Zusy.377519
SophosGeneric PUA NB (PUA)
McAfee-GW-EditionBehavesLike.Win32.Dropper.bh
EmsisoftGen:Variant.Zusy.377519 (B)
Ikarusnot-a-virus:RiskTool.PwDump
GDataGen:Variant.Zusy.377519
JiangminTrojan.Generic.fozu
MAXmalware (ai score=86)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
McAfeeArtemis!93A761B0AC00
VBA32BScope.Trojan.Ke3chang
MalwarebytesMalware.AI.3889287092
APEXMalicious
RisingHackTool.QuarksPwDump!1.D3B9 (CLASSIC)
YandexTrojan.GenAsa!ioi0dz4197w
eGambitTrojan.Generic
AVGWin32:Malware-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_60% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Zusy.377519?

Zusy.377519 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment