Malware

How to remove “Zusy.386275”?

Malware Removal

The Zusy.386275 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.386275 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Deletes its original binary from disk
  • Likely virus infection of existing system binary

How to determine Zusy.386275?


File Info:

name: F789448C11B404ACE2F0.mlw
path: /opt/CAPEv2/storage/binaries/13b6a3012bfc6c72f6e4d4cbdd1e88eb2430e1f9ff725ab2914fe0921983ef96
crc32: 7887CC72
md5: f789448c11b404ace2f011d29388f244
sha1: dbf9759b7e3481c5eb1ce97d5ffaf6e6f4edb353
sha256: 13b6a3012bfc6c72f6e4d4cbdd1e88eb2430e1f9ff725ab2914fe0921983ef96
sha512: b22b014c6e0081c340479c13d7f2edfc916ec5d360a9b4127829145d1a0ec2c16e2e679878f82655f44456998757bf7f566ceaff6f90b409fd5669b2dde11f28
ssdeep: 12288:3CdD7ezCllrldTRzZ1HFgVAxXxeq71d31v9j1/:3CtiCxdTv1HFgVAxXxeq71h1vRl
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16D05C0127B9280F2DA4B043000A79BBBA73DAD5A47625B87B76CFF696F311C1443B15B
sha3_384: a54e32f313e1b7552d520b0bcaaca4d685019fa6241f128a655b150c9538d40f9e31531bf2a400df24b9cd99a321d403
ep_bytes: 558bec6aff68d0c14000685080400064
timestamp: 2011-03-26 05:35:14

Version Info:

0: [No Data]

Zusy.386275 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.386275
FireEyeGeneric.mg.f789448c11b404ac
McAfeeGenericRXAA-AA!F789448C11B4
CylanceUnsafe
ZillyaTrojan.Agent.Win32.233308
K7AntiVirusSpyware ( 0055e3db1 )
K7GWSpyware ( 0055e3db1 )
Cybereasonmalicious.c11b40
CyrenW32/Agent.CHY.gen!Eldorado
ESET-NOD32a variant of Win32/Spy.Agent.OPC
APEXMalicious
ClamAVWin.Trojan.6601069-1
KasperskyTrojan-Spy.Win32.Agent.jxrh
BitDefenderGen:Variant.Zusy.386275
NANO-AntivirusTrojan.Win32.TrjGen.boescz
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.10b28485
Ad-AwareGen:Variant.Zusy.386275
SophosML/PE-A
DrWebTrojan.PWS.Bonque.44
EmsisoftGen:Variant.Zusy.386275 (B)
GDataGen:Variant.Zusy.386275
JiangminTrojan.Generic.aroj
AviraHEUR/AGEN.1107121
Antiy-AVLTrojan/Generic.ASMalwS.710072
ArcabitTrojan.Zusy.D5E4E3
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 99)
BitDefenderThetaGen:NN.ZexaF.34294.YqW@a8OdGRmO
ALYacGen:Variant.Zusy.386275
MAXmalware (ai score=89)
VBA32Backdoor.MSIL.IRCBot
MalwarebytesMalware.AI.1668748915
RisingMalware.Heuristic!ET#96% (RDMK:cmRtazqjTnoPhYaos3Dmk+TS80a3)
YandexTrojan.GenAsa!XR2/quIb0Jw
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic.AC.22793F
AVGWin32:Malware-gen

How to remove Zusy.386275?

Zusy.386275 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment