Malware

Zusy.379595 removal

Malware Removal

The Zusy.379595 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.379595 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Zusy.379595?


File Info:

name: FB80ADC27BDA56B8BB8D.mlw
path: /opt/CAPEv2/storage/binaries/74f1a3c2a15374bd61912a82c9dc6020c2fc1626e842f70739ed0d6368ac47ec
crc32: DDB0074F
md5: fb80adc27bda56b8bb8dd2627371162a
sha1: 97a885ac4aa2cf3eef57a22e21caf8e7793786fc
sha256: 74f1a3c2a15374bd61912a82c9dc6020c2fc1626e842f70739ed0d6368ac47ec
sha512: 53f2b4c789266126601c523c849cc6092b8e5eed3dc3c2cf22529d08bd0061d09a73069c946f6ea6dc258c33718aac9b6a7270b2d62ed74f149d1b28335f7577
ssdeep: 24576:KeHD6WqmRa/ZSkJovBYLYsSwdaJ+4h99Fm+ci2a/ZSrJovBY:K0D6jmRg+h7Q+F2g
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T14EB5AF0B5E7D4F73F0759175A8F9C63808D1286AE63EA2EE20433D56E6F5F90463B224
sha3_384: 421ef409c1f42b02913be62b02e2ce510ed198b6e151c937bb39b52e6057255f9408d91743e163968504c7f65aa029ff
ep_bytes: 91dcfb8dc1b57f0ac454769b461e1e21
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Zusy.379595 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.379595
FireEyeGeneric.mg.fb80adc27bda56b8
SkyhighBehavesLike.Win32.Generic.vh
McAfeeTrojan-FVOQ!FB80ADC27BDA
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Kryptik.Win32.2256987
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0001b3411 )
BitDefenderGen:Variant.Zusy.379595
K7GWTrojan ( 0001b3411 )
Cybereasonmalicious.c4aa2c
BitDefenderThetaGen:NN.ZexaF.36792.r!Z@aGA1SCg
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.GIFY
APEXMalicious
ClamAVWin.Packed.Razy-9823454-0
NANO-AntivirusTrojan.Win32.Selfmod.idyyme
RisingTrojan.Kryptik!1.B34D (CLASSIC)
SophosMal/Inject-GJ
F-SecureTrojan.TR/Dropper.Gen
VIPREGen:Variant.Zusy.379595
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Zusy.379595 (B)
IkarusTrojan.Win32.Glupteba
MAXmalware (ai score=80)
JiangminTrojan.Selfmod.axwb
GoogleDetected
AviraTR/Dropper.Gen
VaristW32/Trojan.MJSE-7842
Antiy-AVLTrojan/Win32.Kryptik.GIFY
MicrosoftTrojan:Win32/Glupteba.MT!MTB
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
ArcabitTrojan.Zusy.D5CACB [many]
GDataWin32.Trojan.PSE.199JL09
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.OB.C5394211
Acronissuspicious
VBA32Trojan.Copak
ALYacGen:Variant.Zusy.379595
TACHYONTrojan/W32.Selfmod
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/Genetic.gen
TencentTrojan.Win32.Selfmod.ka
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:Evo-gen [Trj]
AvastWin32:Evo-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Zusy.379595?

Zusy.379595 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment