Malware

What is “Zusy.389098”?

Malware Removal

The Zusy.389098 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.389098 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Transacted Hollowing
  • Steals private information from local Internet browsers
  • Likely virus infection of existing system binary

How to determine Zusy.389098?


File Info:

name: C67CE24B8AA9D8A84221.mlw
path: /opt/CAPEv2/storage/binaries/4bef537cb8d4ddf18dcf2c4075a0c75bdaa5f7197caae02eb9c346b148c46f9b
crc32: 0B475D50
md5: c67ce24b8aa9d8a84221c392eafa344a
sha1: c3604e2b15cd7f81a7901d6637ef6db4f9eec530
sha256: 4bef537cb8d4ddf18dcf2c4075a0c75bdaa5f7197caae02eb9c346b148c46f9b
sha512: 37d85a978e032f053b9fd36706011acb6465aca2f3e34fe34e2f80a627d0278ba91358a80d59d5122496f91832b6e469cb40850532004b092affedbc8e54e2c8
ssdeep: 49152:Lk9AnfFg04Yse6QOuwKYHdahsJ+vGaD7jQFHTX:LQgfu04YseXxqH0kMGaDwHTX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T117C51753BB4AC4C0C80E64B5C86B86F45622AD15F81691B37EA0BE3FEDF63D15D02C5A
sha3_384: 49646aebe6a33bb2e35d7d893a0471f6e5c12f324b20ef39183746f70065b0dd098118576cba9e7cc9f4bcfa2204a220
ep_bytes: 558bec6aff6878775800685251580064
timestamp: 2021-06-21 08:00:39

Version Info:

CompanyName: HiKi-Soft
FileDescription: Duplicate finder and remover HiKi
FileVersion: 1.5.0.0
InternalName: Duplicator
LegalTrademarks: HiKi
OriginalFilename: double.exe
ProductName: Duplicate finder and remover HiKi
ProductVersion: 1.5
Comments: https://hiki-soft.ru
Translation: 0x0409 0x04e4

Zusy.389098 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Zusy.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.389098
FireEyeGeneric.mg.c67ce24b8aa9d8a8
McAfeeGenericRXOZ-GU!C67CE24B8AA9
CylanceUnsafe
ZillyaDownloader.Razy.Win32.3967
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005690671 )
AlibabaTrojanDownloader:Win32/Kryptik.a78c2888
K7GWTrojan ( 005690671 )
Cybereasonmalicious.b15cd7
BitDefenderThetaGen:NN.ZexaF.34182.ME0@a4Ux@zmi
CyrenW32/Sabsik.F.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HLIQ
TrendMicro-HouseCallTROJ_GEN.R002C0PIG21
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Downloader.Win32.Razy.gen
BitDefenderGen:Variant.Zusy.389098
APEXMalicious
TencentWin32.Trojan-downloader.Razy.Syhw
EmsisoftGen:Variant.Zusy.389098 (B)
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0PIG21
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
SophosMal/Generic-S
IkarusTrojan.Win32.Crypt
JiangminTrojanDownloader.Razy.kyw
AviraHEUR/AGEN.1142521
MAXmalware (ai score=86)
MicrosoftTrojan:Win32/Tnega!ml
GDataWin32.Trojan.PSE.1QRPSAL
CynetMalicious (score: 100)
AhnLab-V3Adware/Win.Generic.R425898
VBA32TrojanDownloader.Razy
ALYacGen:Variant.Zusy.389098
MalwarebytesAdware.RussAd
AvastWin32:AdwareX-gen [Adw]
RisingDownloader.Razy!8.10824 (TFE:dGZlOgFj2Z13fB9Ocg)
YandexTrojan.Kryptik!nJ6jXCGvMNw
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.74148632.susgen
FortinetW32/Kryptik.HLMN!tr
AVGWin32:AdwareX-gen [Adw]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Zusy.389098?

Zusy.389098 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment