Malware

Zusy.396701 (B) removal

Malware Removal

The Zusy.396701 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.396701 (B) virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Serbian
  • The binary likely contains encrypted or compressed data.
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

telete.in
apps.identrust.com

How to determine Zusy.396701 (B)?


File Info:

crc32: D8771E87
md5: b377a9227b75604238a7eea58d11781c
name: B377A9227B75604238A7EEA58D11781C.mlw
sha1: d5d5413665b9f7fcbe8220f5953620f7bd2d7f9e
sha256: 511ee613054e1630c586375aa2fe14cc4051581a666bbe9ff1ec63965a7315c9
sha512: 05c421577b37c681575ef9c09e76ef9998690e890392c26c7277a7c1319e29c6d2cc7134e1d258e67af39c630188b8c1fcaa179c04e88d01f172d18d7c111efb
ssdeep: 6144:PqLmIveTG41Uhq+WOucHlVvSdOlNyHjVaqsXHIYl6i5rRggBxJgTBI:Pq6IvNKUhq+xzWdOzyoqsXHb6sRtBYT
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: kogzmuadeke.exi
ProductVersion: 99.9.22.51
Copyright: Copyrighz (C) 2020, vodkagats
Translation: 0x0182 0x0102

Zusy.396701 (B) also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0056f9be1 )
Elasticmalicious (high confidence)
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderGen:Variant.Zusy.396701
K7GWTrojan ( 0056f9be1 )
Cybereasonmalicious.665b9f
SymantecPacked.Generic.525
APEXMalicious
CynetMalicious (score: 100)
KasperskyVHO:Backdoor.Win32.Agent.gen
MicroWorld-eScanGen:Variant.Zusy.396701
Ad-AwareGen:Variant.Zusy.396701
SophosML/PE-A
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
FireEyeGeneric.mg.b377a9227b756042
EmsisoftGen:Variant.Zusy.396701 (B)
MicrosoftTrojan:Win32/Sabsik.FL.A!ml
Acronissuspicious
MAXmalware (ai score=80)
MalwarebytesTrojan.MalPack.GS
RisingTrojan.Kryptik!1.D82C (CLASSIC)
SentinelOneStatic AI – Malicious PE
Qihoo-360HEUR/QVM10.1.13CF.Malware.Gen

How to remove Zusy.396701 (B)?

Zusy.396701 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment