Malware

Zusy.390795 (file analysis)

Malware Removal

The Zusy.390795 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.390795 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Attempts to modify proxy settings
  • Uses suspicious command line tools or Windows utilities

How to determine Zusy.390795?


File Info:

name: 582FEAA7138051362985.mlw
path: /opt/CAPEv2/storage/binaries/c3cd9318f8d0064d230bfb61380930ee2725fd84c7f3d1665135c3c3af9e8dba
crc32: 24C75BD1
md5: 582feaa7138051362985928cb4f04ab2
sha1: 4bd73f6a21f3385b0e392c0da74767ad9604a8b3
sha256: c3cd9318f8d0064d230bfb61380930ee2725fd84c7f3d1665135c3c3af9e8dba
sha512: 2b17d55dc2617dec6587b59ec740393a5079c0c2afbeb28145075fc928196a558c938824dd1563426410ccb8783e104a2ebef0bd0d6b8b8b26cec729e74f7544
ssdeep: 12288:U5274pKyhXzHkuoG+R6kNOS13IVAz7X/yEWUwkFKj5umynYV2rcD5/T9y0rqB79D:U13hm63S13ISv/vPFKIR6NrI7VV1Upq
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T146953892BD95D6F7F16A2934D8F69F69C4E7B8611A1450E336FCCB0C8F2A3912925303
sha3_384: f94a496c8b53dc5f2756bc0cc87627ebbfd408ada6195a9bb0dc7fe3a587cc123a7c94b131010e370d5b59fbdf2a990c
ep_bytes: e804050000e974feffff558bec8b4508
timestamp: 2021-07-10 08:11:08

Version Info:

0: [No Data]

Zusy.390795 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Zusy.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.390795
FireEyeGeneric.mg.582feaa713805136
ALYacGen:Variant.Zusy.390795
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0057ff7e1 )
AlibabaTrojan:Win32/GenKryptik.1aac32e2
K7GWTrojan ( 0057ff7e1 )
Cybereasonmalicious.713805
BitDefenderThetaGen:NN.ZexaF.34182.7rW@aaAwkDc
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GameHack.FED potentially unsafe
Paloaltogeneric.ml
KasperskyUDS:Trojan.Multi.GenericML.xnet
BitDefenderGen:Variant.Zusy.390795
APEXMalicious
TencentMalware.Win32.Gencirc.10cebc00
EmsisoftGen:Variant.Zusy.390795 (B)
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Backdoor.tt
SophosMal/Generic-S
IkarusBackdoor.Win32.Prosti
JiangminTrojan.Multi.clh
eGambitUnsafe.AI_Score_99%
AviraHEUR/AGEN.1213032
MAXmalware (ai score=89)
Antiy-AVLTrojan/Generic.ASMalwS.3483E03
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.Zusy.390795
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R361793
McAfeeGenericRXAA-AA!582FEAA71380
VBA32BScope.Trojan.Occamy
MalwarebytesRiskWare.GameHack
AvastWin32:MalwareX-gen [Trj]
RisingTrojan.GenKryptik!8.AA55 (CLOUD)
YandexRiskware.Agent!paKuuTxy6rs
SentinelOneStatic AI – Malicious PE
FortinetRiskware/GameHack
AVGWin32:MalwareX-gen [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Zusy.390795?

Zusy.390795 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment