Malware

How to remove “Zusy.389173”?

Malware Removal

The Zusy.389173 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.389173 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • A file with an unusual extension was attempted to be loaded as a DLL.
  • Creates RWX memory
  • Terminates another process
  • Possible date expiration check, exits too soon after checking local time
  • Checks adapter addresses which can be used to detect virtual network interfaces
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • A named pipe was used for inter-process communication
  • Enumerates running processes
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Transacted Hollowing
  • Created a process from a suspicious location
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Likely virus infection of existing system binary
  • Creates a copy of itself

How to determine Zusy.389173?


File Info:

name: 9E793D1B05C8A4A8A2DC.mlw
path: /opt/CAPEv2/storage/binaries/455cfa1a7859c2dcb4a21179776e0b61aef2f390d8a8195a2bddca03c6f85f4e
crc32: 76D66652
md5: 9e793d1b05c8a4a8a2dc2c921d250271
sha1: 534127334b12e877c70cff5886e3becf7d7efabe
sha256: 455cfa1a7859c2dcb4a21179776e0b61aef2f390d8a8195a2bddca03c6f85f4e
sha512: 89255d4d89fb2f6c70e7f61dda6efad1ab9d5caa7c6a59dc07d49c3cdaf39dac1973184a9a0568c6759294202748d2378ae13e5ace367f58dce1ce0cd3dc48d5
ssdeep: 24576:WnE25PhzWP6DsPY0qDMmDX6W9zOCXGBLEzL11vu7txogrXybRca0XsSCIkFRrU:WNfWPa0qrDxO+rfMP/jyuzhkFJ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16F75CF073DC39995C8063DBFD4F183A88052FAA4ED8EF9733A89767AD8E52D409439C5
sha3_384: 40f4b4f11b9a8ca99b9db0f58bf53917662753eb86ca04d2e5e459d1149dbe3c818b767f2874753357d228d2d75bea46
ep_bytes: 558bec6aff6898775800687651580064
timestamp: 2021-06-20 03:03:00

Version Info:

CompanyName: HiKi-Soft
FileDescription: Duplicate finder and remover HiKi
FileVersion: 1.5.0.0
InternalName: Duplicator
LegalTrademarks: HiKi
OriginalFilename: double.exe
ProductName: Duplicate finder and remover HiKi
ProductVersion: 1.5
Comments: https://hiki-soft.ru
Translation: 0x0409 0x04e4

Zusy.389173 also known as:

BkavW32.AIDetect.malware1
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Zusy.389173
FireEyeGeneric.mg.9e793d1b05c8a4a8
ALYacGen:Variant.Zusy.389173
VIPREGen:Variant.Zusy.389173
Sangfor[ARMADILLO V1.71]
K7AntiVirusTrojan ( 0058214e1 )
K7GWTrojan ( 0058214e1 )
Cybereasonmalicious.34b12e
CyrenW32/Sabsik.F.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HLIQ
APEXMalicious
KasperskyHEUR:Trojan-Downloader.Win32.Razy.gen
BitDefenderGen:Variant.Zusy.389173
SUPERAntiSpywareTrojan.Agent/Gen-Bingoml
AvastWin32:AdwareX-gen [Adw]
TencentTrojan.Win32.Staser.za
Ad-AwareGen:Variant.Zusy.389173
EmsisoftGen:Variant.Zusy.389173 (B)
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
Trapminemalicious.high.ml.score
SophosML/PE-A
IkarusTrojan.Win32.Crypt
AviraHEUR/AGEN.1244220
GDataWin32.Trojan.PSE.15D813Y
CynetMalicious (score: 100)
Acronissuspicious
McAfeeGenericRXOZ-OO!9E793D1B05C8
MAXmalware (ai score=82)
MalwarebytesAdware.RussAd
RisingTrojan.Kryptik!1.AA55 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HLMN!tr
BitDefenderThetaGen:NN.ZexaF.34582.ND0@aabBRcai
AVGWin32:AdwareX-gen [Adw]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Zusy.389173?

Zusy.389173 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment