Malware

How to remove “Zusy.396765”?

Malware Removal

The Zusy.396765 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.396765 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

Related domains:

dill.orangessmoke.xyz
potato.giraffegiraffe.website

How to determine Zusy.396765?


File Info:

name: 5DB9643BA98B1733096E.mlw
path: /opt/CAPEv2/storage/binaries/22e8d6fb6301a02f13e833aeced3fcb42b8091562e1ea9859adc4c00109cbe91
crc32: D1143AAD
md5: 5db9643ba98b1733096e33f7c63cec82
sha1: 19848411e3d96e02f36a99fd318364c92d648aa7
sha256: 22e8d6fb6301a02f13e833aeced3fcb42b8091562e1ea9859adc4c00109cbe91
sha512: 88e75abaeca14f316344e3de72a8485c712cf3619c4e5ea1d444a458886b2f1a2a2550e24f566d211b8ce86ae20bb1452c995d4a005da1443cdad397c1dd0c51
ssdeep: 24576:htfwjO3TFP/NzE5wcCHhQn0tqyVhmAhM:7wy3T1/xE5BQS2hh
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16D05236171D0A536D8BA56B709EBC0AA16BDFA690F600E9333C44D0FC2B95C1E72E753
sha3_384: 38483ceb3d53339fad8e6a73872d8d97ba00204f6bf31668e1eb122681d98cf11dba09ae49d3ea2b1568632b3e0ed223
ep_bytes: e801100000e97ffeffff558bec8b4508
timestamp: 2015-05-07 13:27:20

Version Info:

0: [No Data]

Zusy.396765 also known as:

BkavW32.AIDetect.malware1
LionicAdware.Win32.StartSurf.2!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.396765
FireEyeGeneric.mg.5db9643ba98b1733
CAT-QuickHealSwbndlr.Dlhelper.V5
ALYacGen:Variant.Zusy.396765
CylanceUnsafe
ZillyaAdware.StartSurf.Win32.53759
K7AntiVirusTrojan ( 00538f291 )
AlibabaAdWare:Win32/StartSurf.f2f5ac59
K7GWTrojan ( 00538f291 )
BitDefenderThetaAI:Packer.845AA13421
CyrenW32/Kryptik.DSV.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GKQR
APEXMalicious
Paloaltogeneric.ml
Kasperskynot-a-virus:AdWare.Win32.StartSurf.cwei
BitDefenderGen:Variant.Zusy.396765
NANO-AntivirusTrojan.Win32.Kryptik.fierlo
AvastWin32:Adware-gen [Adw]
TencentMalware.Win32.Gencirc.10ba4d44
Ad-AwareGen:Variant.Zusy.396765
EmsisoftGen:Variant.Zusy.396765 (B)
DrWebTrojan.Vittalia.13656
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
SophosMal/EncPk-AOA
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Zusy.396765
JiangminAdWare.StartSurf.irs
eGambitUnsafe.AI_Score_99%
AviraTR/Crypt.XPACK.Gen2
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.281A45B
MicrosoftTrojan:Win32/Occamy.C
AhnLab-V3PUP/Win32.BundleInstaller.R242405
Acronissuspicious
McAfeePacked-FKC!5DB9643BA98B
VBA32BScope.Trojan.Bublik.1812
MalwarebytesMalware.AI.726675903
RisingTrojan.Kryptik!1.B33C (CLASSIC)
IkarusPUA.Dlhelper
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIST!tr
AVGWin32:Adware-gen [Adw]
PandaTrj/GdSda.A

How to remove Zusy.396765?

Zusy.396765 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment