Malware

Should I remove “Zusy.390723”?

Malware Removal

The Zusy.390723 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.390723 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine Zusy.390723?


File Info:

name: 70849F24AB9AA48590AC.mlw
path: /opt/CAPEv2/storage/binaries/e6ad87c42a1ee6affe5641ab2e0f2b97d802c898aab8bdc5fe9568de99f8ca25
crc32: 48ADA392
md5: 70849f24ab9aa48590ac7a4a8b92030d
sha1: 0950ca783678d3cfbe091aaa33ff47efcf41cc57
sha256: e6ad87c42a1ee6affe5641ab2e0f2b97d802c898aab8bdc5fe9568de99f8ca25
sha512: 86c067de159a71bb18b445879782c9d2e2830b232b20a0236cba27513743da08e48691388da4ddba8e2376883e2290dc7912613e3f7b991298992545fa32fe15
ssdeep: 1536:CxKY+T6KW5CvEyXWvE344wAL5LO8XvdPTwZI3sq5gnToIfnIOlIOjcTp5X/OO0Lh:4DKW1LgppLRHMY0TBfJvjcTp5X/LKqNo
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T113F39D1175C1C2B3C4B7113044E6CA7A9A3A3471477A95D7BBDD1BBA6E203E1A3362C9
sha3_384: d04c04c015ded60ea7341ae77116357eefbf0f86e09e8958b762227edcaaacdba284cddbbbd6e99555325c1d8b87219c
ep_bytes: e8e15c0000e9a4feffff8bff558bec83
timestamp: 2012-07-13 22:47:16

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: WindowsFormsApp1
FileVersion: 1.0.0.0
InternalName: WindowsFormsApp1.exe
LegalCopyright: Copyright © 2022
LegalTrademarks:
OriginalFilename: WindowsFormsApp1.exe
ProductName: WindowsFormsApp1
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Zusy.390723 also known as:

tehtrisGeneric.Malware
CylanceUnsafe
CrowdStrikewin/malicious_confidence_60% (D)
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.KJQ
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Spy.Win32.Stealer.vho
BitDefenderGen:Variant.Zusy.390723
SUPERAntiSpywareTrojan.Agent/Gen-MSIL
MicroWorld-eScanGen:Variant.Zusy.390723
RisingTrojan.Generic@AI.100 (RDMK:cmRtazr55dRdElbRfldIcNIsay25)
Ad-AwareGen:Variant.Zusy.390723
EmsisoftGen:Variant.Zusy.390723 (B)
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
FireEyeGeneric.mg.70849f24ab9aa485
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Zusy.390723
ArcabitTrojan.Zusy.D5F643
ZoneAlarmHEUR:Trojan-Spy.Win32.Stealer.vho
MicrosoftBackdoor:Win32/Bladabindi!ml
ALYacGen:Variant.Zusy.390723
MAXmalware (ai score=88)
IkarusTrojan-Downloader.MSIL.Small
MaxSecureTrojan.Malware.300983.susgen
BitDefenderThetaGen:NN.ZexaF.34638.kq0@a4Mn6Uc

How to remove Zusy.390723?

Zusy.390723 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment