Categories: Malware

Zusy.390653 (B) removal

The Zusy.390653 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.390653 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Transacted Hollowing
  • Created a process from a suspicious location
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Likely virus infection of existing system binary
  • Creates a copy of itself

How to determine Zusy.390653 (B)?


File Info:

name: A560028627BE3681CFBD.mlwpath: /opt/CAPEv2/storage/binaries/2a30aa5857caacd2ed25a8bdc6883b0ba8a4c308487e8eeeae08d58e0275e3e9crc32: BA65E750md5: a560028627be3681cfbd8fc43492f1a1sha1: 1cbbc1886da0548c92c97e31edb1c8c7fe6ac763sha256: 2a30aa5857caacd2ed25a8bdc6883b0ba8a4c308487e8eeeae08d58e0275e3e9sha512: add3a878335af41d2903f0b9c10c5b2e14b3ae060f0abe430bf29051a68fcd32a8cfcca5da7a6b4c69fc5f8f2eabcb55046203bbcd95f5401809b55982f5e9cfssdeep: 24576:3pZZKwz/EdTuxEuSN2IhuxMQ5ZRTUnzxJwuD+Op3Bt3kmHqhy2F/EesYnvNIvufk:rtz/mumtgDTspDdr/Hq02FMetU84Uatype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E795F141ABF58879E1F62B355CB626804F3A7C617D36C29E6391EA2D1D77E80CC24327sha3_384: 9926822ec6c6adb6fe239f390656808a7d168d04329f5633a50381630ba00293a55b1e82cd2736ab7227a57741060040ep_bytes: 558bec6aff68b0675700689a41570064timestamp: 2021-06-28 20:11:18

Version Info:

FileVersion: 1.0.0.0ProductVersion: 1.0.0.0Translation: 0x0409 0x04e4

Zusy.390653 (B) also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Razy.a!c
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Stealer.30865
MicroWorld-eScan Gen:Variant.Zusy.390653
FireEye Generic.mg.a560028627be3681
McAfee GenericRXAA-AA!A560028627BE
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0058214e1 )
Alibaba TrojanDownloader:Win32/Kryptik.956f1819
K7GW Trojan ( 0058214e1 )
BitDefenderTheta Gen:NN.ZexaF.34160.YD0@aWi8u4ai
Cyren W32/Kryptik.EMY.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HLIQ
TrendMicro-HouseCall TROJ_GEN.R002C0WAG22
Kaspersky HEUR:Trojan-Downloader.Win32.Razy.gen
BitDefender Gen:Variant.Zusy.390653
Avast Win32:CrypterX-gen [Trj]
Tencent Win32.Trojan-downloader.Razy.Llqm
Ad-Aware Gen:Variant.Zusy.390653
Emsisoft Gen:Variant.Zusy.390653 (B)
TrendMicro TROJ_GEN.R002C0WAG22
McAfee-GW-Edition BehavesLike.Win32.Generic.tc
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Avira HEUR/AGEN.1207515
MAX malware (ai score=88)
Antiy-AVL Trojan/Generic.ASMalwS.350BADC
Microsoft Trojan:Win32/Wacatac.B!ml
GData Win32.Trojan.PSE.13M60MZ
Cynet Malicious (score: 100)
AhnLab-V3 Adware/Win.Generic.R425898
ALYac Gen:Variant.Zusy.390653
Malwarebytes Adware.DownloadAssistant
APEX Malicious
Rising Trojan.Kryptik!8.8 (TFE:dGZlOgEI88g9DjU5KA)
Yandex Trojan.Kryptik!YyOjJk9zdPQ
Ikarus Trojan.Win32.Crypt
eGambit Unsafe.AI_Score_81%
Fortinet W32/Kryptik.HLMN!tr
AVG Win32:CrypterX-gen [Trj]
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_70% (W)

How to remove Zusy.390653 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago