Categories: Malware

Zusy.397209 malicious file

The Zusy.397209 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.397209 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Transacted Hollowing
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Likely virus infection of existing system binary
  • Created a service that was not started

How to determine Zusy.397209?


File Info:

name: AA7862413E3AEEAEDCE1.mlwpath: /opt/CAPEv2/storage/binaries/150db9d5fd43df36ca8403a7766792d1069f71e81b32d95076c38e6007b82821crc32: DB964ECEmd5: aa7862413e3aeeaedce1750b8735219dsha1: 58fd7d2e1530de2e6c8f01081b2d711bd4a9cefbsha256: 150db9d5fd43df36ca8403a7766792d1069f71e81b32d95076c38e6007b82821sha512: 2a8cea4733ef6ebdbd82a13ba515f3e3cdfe10e493551b09e898444bccab5e9f29e69bfa773d68e3298e58dac73a389295c4b18c9a25cd9d8b7cfd2a5147ae7assdeep: 49152:4uYIcCDR1BOrXBlHi6/9alhX/TPKPamrt3sYV6V:4VC6XvC6/9EPKP3t3sYEVtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1EC752301E7E1C07EE27257724D32166A6A3FBF11293A65ED67EDBD0D0CB4B52208C366sha3_384: 86d1a43bd8779aa1a6736b2b5075bf58a2047dd50c73700a08b8c3a1ac10a0f76aee2b57e44d99b9a3ed80e3fce0b0cdep_bytes: 558bec6aff68b8685700684443570064timestamp: 2021-08-07 17:21:33

Version Info:

FileDescription: XCrashReport.exeFileVersion: 1, 4, 0, 1LegalCopyright: Copyright © 2004-2010 Hans DietrichOriginalFilename: XCrashReport.exeProductName: XCrashReportProductVersion: 1, 4, 0, 1Translation: 0x0409 0x04e4

Zusy.397209 also known as:

Lionic Trojan.Win32.Bingoml.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Zusy.397209
FireEye Generic.mg.aa7862413e3aeeae
McAfee GenericRXAA-AA!AA7862413E3A
Zillya Trojan.Bingoml.Win32.5756
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0058214e1 )
Alibaba Trojan:Win32/Bingoml.f4506313
K7GW Trojan ( 0058214e1 )
Cybereason malicious.e1530d
BitDefenderTheta Gen:NN.ZexaF.34114.LD0@aiAQz3ni
Cyren W32/Sabsik.F.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HLIQ
TrendMicro-HouseCall TROJ_GEN.R002C0WHA21
Avast Win32:CrypterX-gen [Trj]
ClamAV Win.Packed.Zusy-9886181-0
Kaspersky Trojan.Win32.Bingoml.cdbx
BitDefender Gen:Variant.Zusy.397209
Ad-Aware Gen:Variant.Zusy.397209
Sophos Mal/Generic-S
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_GEN.R002C0WHA21
McAfee-GW-Edition BehavesLike.Win32.SpringFiles.tc
Emsisoft Gen:Variant.Zusy.397209 (B)
Paloalto generic.ml
GData Win32.Trojan.PSE.13M60MZ
Avira HEUR/AGEN.1142521
Arcabit Trojan.Zusy.D60F99
Microsoft Trojan:Win32/Sabsik.REA!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Adware/Win.Generic.R425898
VBA32 Trojan.Bingoml
ALYac Gen:Variant.Zusy.397209
MAX malware (ai score=80)
Malwarebytes Backdoor.Bot
APEX Malicious
Rising Trojan.Kryptik!8.8 (CLOUD)
SentinelOne Static AI – Malicious PE
Fortinet W32/Kryptik.HLMN!tr
AVG Win32:CrypterX-gen [Trj]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_80% (W)

How to remove Zusy.397209?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago