Malware

Zusy.396788 (B) (file analysis)

Malware Removal

The Zusy.396788 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.396788 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine Zusy.396788 (B)?


File Info:

name: 341359C6D43DC0F4B574.mlw
path: /opt/CAPEv2/storage/binaries/f5fafc6435b9d22a9fea451edc71fd74a555dee42e1d90ae9b71ec798cfec884
crc32: 031A2886
md5: 341359c6d43dc0f4b574aef9caebf9fc
sha1: 1cf77fbcb2da04ef89ff7ed1598729658a933ac0
sha256: f5fafc6435b9d22a9fea451edc71fd74a555dee42e1d90ae9b71ec798cfec884
sha512: bf81b30a4316c928597abd93663f499f633a687c2934cb2f10bad2266d02555d4b537c4157665a2aab1c557b9499c48bea8f920a9f19e96da34368fc004986a9
ssdeep: 6144:VDKW1Lgbdl0TBBvjc/t/X62dnXDvdQ5msIyBjCK2q10aGhotRlIoAsX:th1Lk70TnvjchXRdXDvdQoEV2q6VhrsX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13A84F12535D1C2B3D476513448E5CB799E2E30720BB6A1E7779C1ABAAF203D1A3762CC
sha3_384: e941170e3a00c6cec1450b4de1ac2aeee0e02926ce9ee46bf8d6321d629ca1255095913436ab88d7986ba3ae9ca20797
ep_bytes: e8e15c0000e9a4feffff8bff558bec83
timestamp: 2012-07-13 22:47:16

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.7.0
InternalName: Client.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: Client.exe
ProductName:
ProductVersion: 1.0.7.0
Assembly Version: 1.0.7.0

Zusy.396788 (B) also known as:

Elasticmalicious (high confidence)
ClamAVWin.Malware.Enigmaprotector-9874743-0
CylanceUnsafe
SangforTrojan.Win32.Save.a
Cybereasonmalicious.6d43dc
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/Agent.DIZ
APEXMalicious
CynetMalicious (score: 100)
KasperskyVHO:Backdoor.MSIL.Convagent.gen
BitDefenderGen:Variant.Zusy.396788
MicroWorld-eScanGen:Variant.Zusy.396788
AvastWin32:RATX-gen [Trj]
Ad-AwareGen:Variant.Zusy.396788
EmsisoftGen:Variant.Zusy.396788 (B)
F-SecureHeuristic.HEUR/AGEN.1235873
DrWebBackDoor.Bifrost.29284
VIPREGen:Variant.Zusy.396788
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.341359c6d43dc0f4
SophosGeneric ML PUA (PUA)
IkarusTrojan.MSIL.Agent
AviraHEUR/AGEN.1235873
MicrosoftBackdoor:Win32/Bladabindi!ml
ArcabitTrojan.Zusy.D60DF4
ZoneAlarmVHO:Backdoor.MSIL.Convagent.gen
GDataGen:Variant.Zusy.396788
ALYacGen:Variant.Zusy.396788
MAXmalware (ai score=82)
MalwarebytesMalware.AI.296459417
RisingTrojan.Generic@AI.99 (RDML:VRjsQgBmqUyohUTiGMbTRg)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
BitDefenderThetaGen:NN.ZexaF.34582.wq0@aKQQNUo
AVGWin32:RATX-gen [Trj]
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Zusy.396788 (B)?

Zusy.396788 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment