Categories: Malware

Zusy.399355 removal guide

The Zusy.399355 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.399355 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Creates a copy of itself

How to determine Zusy.399355?


File Info:

name: AB1CF7A5BEE780E1D505.mlwpath: /opt/CAPEv2/storage/binaries/9fa33bb4f2b10e9ab68ef25d04a1af256b417ced2ab6085f87c58407aea1db6acrc32: 3F295D70md5: ab1cf7a5bee780e1d505a4927425b3e1sha1: 833651cf36bd650b67f62ada62c4322f869a83c4sha256: 9fa33bb4f2b10e9ab68ef25d04a1af256b417ced2ab6085f87c58407aea1db6asha512: 3cbe2846f5cf0163bb7fd7e33d1abe717e339473f7ffc4498b2afb29173f4eede5f955d755714203a71bbeecd97f084eae7fa477f43035b2b925567f171b1b95ssdeep: 24576:qLmKneLmt/tLm0LmeZLmrcLmgLmxLmVc7UE9Pv1w+FusrAPlNd1CD:wmKkml5mqmEmrSm2mNmVc7Ub9ttype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T129459C43A3F684B5F1B26B709C3B15504E3B7E207831D5AEA368BD2F2E75A408865337sha3_384: 45b63e1a71d5f53c4216879d352e46b5ca406ff7c1474e97cf83f0257da9ae91c23a7d45c9aac319c73c4d227bca6fbbep_bytes: 558bec6aff6838c9460068cca3460064timestamp: 2021-08-28 09:29:25

Version Info:

CompanyName: Ashampoo GmbHFileDescription: Ashampoo ZIP 3 CloudsFileVersion: 3.0.8.1LegalCopyright: Copyright(c) Ashampoo GmbHProductName: Ashampoo ZIP 3 CloudsProductVersion: 3.0ProgramID: com.embarcadero.ASZCloudTranslation: 0x0409 0x04e4

Zusy.399355 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Staser.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Zusy.399355
FireEye Generic.mg.ab1cf7a5bee780e1
McAfee Artemis!AB1CF7A5BEE7
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0058214e1 )
K7GW Trojan ( 0058214e1 )
Cybereason malicious.f36bd6
Arcabit Trojan.Zusy.D617FB
BitDefenderTheta Gen:NN.ZexaF.34062.nz0@amsr9lcO
Cyren W32/Bulz.BP.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HATU
TrendMicro-HouseCall TROJ_GEN.R002C0WKR21
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Staser.gen
BitDefender Gen:Variant.Zusy.399355
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
Avast Win32:CrypterX-gen [Trj]
Tencent Win32.Trojan.Staser.Lmau
Ad-Aware Gen:Variant.Zusy.399355
Sophos Mal/Generic-S
F-Secure Heuristic.HEUR/AGEN.1145346
TrendMicro TROJ_GEN.R002C0WKR21
McAfee-GW-Edition BehavesLike.Win32.Generic.tc
Emsisoft Gen:Variant.Zusy.399355 (B)
Ikarus Trojan.Win32.Crypt
eGambit Unsafe.AI_Score_64%
Avira HEUR/AGEN.1145346
Gridinsoft Ransom.Win32.Wacatac.sa
Microsoft Trojan:Win32/Woreflint.A!cl
ViRobot Trojan.Win32.Z.Zusy.1265664.G
GData Win32.Trojan.PSE.1EXC8XJ
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.C4622151
ALYac Gen:Variant.Zusy.399355
MAX malware (ai score=89)
VBA32 Trojan.Staser
Malwarebytes Adware.Agent.SFP.Generic
APEX Malicious
Rising Trojan.Kryptik!1.AA55 (CLASSIC)
Yandex Trojan.Staser!Foz/lU6F1AA
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.HATU!tr
AVG Win32:CrypterX-gen [Trj]
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_60% (W)

How to remove Zusy.399355?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago