Malware

Zusy.396335 removal tips

Malware Removal

The Zusy.396335 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.396335 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Network activity detected but not expressed in API logs

How to determine Zusy.396335?


File Info:

name: 97E9E9990B8C55830AB6.mlw
path: /opt/CAPEv2/storage/binaries/438a7bd12c4f27490aa389ba44d9259a72be8be7bc06b76a3d1a0f3f3cbfd242
crc32: 812DE6BF
md5: 97e9e9990b8c55830ab69769180f829d
sha1: 71e83b7cd5a9812e3061591e152cc11ab504e02d
sha256: 438a7bd12c4f27490aa389ba44d9259a72be8be7bc06b76a3d1a0f3f3cbfd242
sha512: f97bddedf5f7fc4b46fae1a3c446c93d4ff23229fba2ec58200449ad246dfabe2a1d02f6ef637c366bd6eb9657bce5f9b60065f1f4a095cda4192de29b02fbdb
ssdeep: 12288:MLHkjgG+y3AEZxPpFd3iBjYz9QRW0RQ63/:MwYoZxPFSBjEuWw//
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10BA41C01B6A1C034F6B717F59ABE62B8583DBDA0171490CF92C43AFD5A34AD1AD3271B
sha3_384: d5f3a5f802a50672298c1171c6fa8e7b6dc5e2d9ae4b4a31e9574e8127b3370ced1a2393ea267c8cf16ad89b1a4cad49
ep_bytes: 558bece838fdffff5dc3cccccccccccc
timestamp: 2021-11-09 10:03:36

Version Info:

FileDescription: 101010
FileVersion: 1,10,0
LegalCopyright: Copyright @ 101010
ProductName: 101010
ProductVersion: 1.10.0
Translation: 0x0409 0x04e4

Zusy.396335 also known as:

LionicTrojan.Win32.Zusy.4!c
MicroWorld-eScanGen:Variant.Zusy.396335
FireEyeGeneric.mg.97e9e9990b8c5583
ALYacGen:Variant.Zusy.396335
K7AntiVirusRiskware ( 00584baa1 )
AlibabaTrojan:Win32/BadCert.27d51277
K7GWRiskware ( 00584baa1 )
Cybereasonmalicious.90b8c5
BitDefenderThetaAI:Packer.BE5601E31F
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTROJ_GEN.R002H09KG21
Paloaltogeneric.ml
BitDefenderGen:Variant.Zusy.396335
Ad-AwareGen:Variant.Zusy.396335
SophosMal/BadCert-Gen
McAfee-GW-EditionArtemis
EmsisoftGen:Variant.Zusy.396335 (B)
GDataGen:Variant.Zusy.396335
MicrosoftTrojan:Win32/Sabsik.TE.B!ml
McAfeeArtemis!97E9E9990B8C
MAXmalware (ai score=86)
PandaTrj/GdSda.A
FortinetW32/PossibleThreat
WebrootW32.Trojan.Gen
AVGWin32:Malware-gen
AvastWin32:Malware-gen

How to remove Zusy.396335?

Zusy.396335 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment