Malware

Zusy.396788 malicious file

Malware Removal

The Zusy.396788 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.396788 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine Zusy.396788?


File Info:

name: F4C1A349F2D361713154.mlw
path: /opt/CAPEv2/storage/binaries/e9013274f31d3def535d2e561c08fe822b82176fb368c84ad29689d066e2a9dd
crc32: 8D4E46D7
md5: f4c1a349f2d361713154be4ed1e77909
sha1: a088e1fb14f0cd0a87c2c4ce69fb9947b20ce756
sha256: e9013274f31d3def535d2e561c08fe822b82176fb368c84ad29689d066e2a9dd
sha512: b6473cf435caf4e94d9e2e445b5ee72d9b99e6a3108df183f94af23a90389d79c24628f4a33e8ee8cc7b1ec79dcee14b875cc12c3a233ff9944779619f2bc775
ssdeep: 6144:eDKW1Lgbdl0TBBvjc/ezCGRBHYIN5YG2D/+JPQvGfh+UHljeFv2fD6la:4h1Lk70Tnvjc2vPf5YR/+JPo4hHFCBa
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D884E1117180C2B3C4B7113444E6CB3A9A7A74724B7D66D776DC27BA6F213E1A3362C9
sha3_384: 35220d51f9e5496eb4169a87d0b3de24ee1cbe706c68fc1c98bec8f791544067e538bc06a4bcaf7bf10480781e378a8c
ep_bytes: e8e15c0000e9a4feffff8bff558bec83
timestamp: 2012-07-13 22:47:16

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.7.0
InternalName: Client.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: Client.exe
ProductName:
ProductVersion: 1.0.7.0
Assembly Version: 1.0.7.0

Zusy.396788 also known as:

tehtrisGeneric.Malware
ClamAVWin.Malware.Enigmaprotector-9874743-0
FireEyeGeneric.mg.f4c1a349f2d36171
CylanceUnsafe
VIPREGen:Variant.Zusy.396788
SangforTrojan.Win32.Save.a
BitDefenderGen:Variant.Zusy.396788
Cybereasonmalicious.9f2d36
ArcabitTrojan.Zusy.D60DF4
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Agent.DIZ
APEXMalicious
AvastWin32:RATX-gen [Trj]
CynetMalicious (score: 100)
KasperskyVHO:Backdoor.MSIL.Convagent.gen
MicroWorld-eScanGen:Variant.Zusy.396788
RisingTrojan.Generic@AI.100 (RDML:DbyeNRNSUTE6uTWQd1pvzw)
Ad-AwareGen:Variant.Zusy.396788
EmsisoftGen:Variant.Zusy.396788 (B)
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
Trapminemalicious.high.ml.score
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1235873
MAXmalware (ai score=80)
MicrosoftBackdoor:Win32/Bladabindi!ml
GDataGen:Variant.Zusy.396788
ALYacGen:Variant.Zusy.396788
MalwarebytesMalware.AI.296459417
IkarusTrojan.MSIL.Agent
MaxSecureTrojan.Malware.300983.susgen
BitDefenderThetaGen:NN.ZexaF.34742.wq0@a4735Rd
AVGWin32:RATX-gen [Trj]
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Zusy.396788?

Zusy.396788 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment