Malware

About “Zusy.120155” infection

Malware Removal

The Zusy.120155 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.120155 virus can do?

  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Zusy.120155?


File Info:

name: BAC33BFB57E24741ABDF.mlw
path: /opt/CAPEv2/storage/binaries/981da866ffcb676ab78df771cf006d8de56b89edec847847ad7f520fb8664e5d
crc32: 34C8C37A
md5: bac33bfb57e24741abdfaa4c0abf8561
sha1: 87d458b3e73d66488142c179e3c6b91f69fdcbb8
sha256: 981da866ffcb676ab78df771cf006d8de56b89edec847847ad7f520fb8664e5d
sha512: 924cca1ff2db74e1fcce9ed44a87e92c521358b5912349e452809453fc19da20ded091cfa7e80cdea8b2f339ffebd871aba7bacbb924a357fb23eac642a60443
ssdeep: 96:mttiPCR3SVdCiIwJdHG/uGlxXc0agmycE2VYlnlYJnL6L0KffCN08oAO0urNRXm+:mtQP5Ldm/uSNO3VInlYJL6LTW5yTUc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C802D6182FF95A26C22F57BB1FA79150A73BC2468B37BB3F15A495B33F621010492771
sha3_384: 92b0058024949100f72c0e01d70167910b39845d9be5135d42d1885fd059709fb34eac17346b536533eea57b688b0755
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-11-04 03:10:32

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: Encrypted.exe
LegalCopyright:
OriginalFilename: Encrypted.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Zusy.120155 also known as:

BkavW32.AIDetectNet.01
LionicHeuristic.File.Generic.00×1!p
MicroWorld-eScanGen:Variant.Zusy.120155
FireEyeGeneric.mg.bac33bfb57e24741
ALYacGen:Variant.Zusy.120155
CylanceUnsafe
VIPREGen:Variant.Zusy.120155
SangforTrojan.Win32.Tiggre.rfn
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderGen:Variant.Zusy.120155
K7GWTrojan ( 004c615d1 )
K7AntiVirusTrojan ( 004c615d1 )
CyrenW32/MSIL_Troj.ZQ.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/TrojanDownloader.Tiny.AQX
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Backdoor.MSIL.Bladabindi.gen
AlibabaBackdoor:MSIL/Bladabindi.7759c367
NANO-AntivirusTrojan.Win32.Bladabindi.idgyfe
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:0PQaMvPxDotUCzemdWGscw)
Ad-AwareGen:Variant.Zusy.120155
EmsisoftGen:Variant.Zusy.120155 (B)
ComodoMalware@#icds0qzx36mp
F-SecureTrojan.TR/Dldr.Tiny.uytos
DrWebTrojan.DownLoader35.7751
ZillyaDownloader.Tiny.Win32.17618
TrendMicroTROJ_GEN.R067C0GJ122
McAfee-GW-EditionBehavesLike.Win32.Generic.xt
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
IkarusTrojan-Downloader.MSIL.Tiny
AviraTR/Dldr.Tiny.uytos
MAXmalware (ai score=80)
Antiy-AVLTrojan/Generic.ASMalwS.5406
MicrosoftTrojan:Win32/Tiggre!rfn
ArcabitTrojan.Zusy.D1D55B
ZoneAlarmHEUR:Backdoor.MSIL.Bladabindi.gen
GDataGen:Variant.Zusy.120155
GoogleDetected
AhnLab-V3Malware/Win32.RL_Generic.C4214531
McAfeeArtemis!BAC33BFB57E2
VBA32Downloader.MSIL.gen.rexp
MalwarebytesBackdoor.Agent.PGen
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R067C0GJ122
TencentMsil.Backdoor.Bladabindi.Ikjl
YandexTrojan.DL.Tiny!vqMhQUduSHM
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Tiny.AQX!tr.dldr
BitDefenderThetaGen:NN.ZemsilF.34698.am0@aizwoDp
AVGWin32:RATX-gen [Trj]
Cybereasonmalicious.b57e24
AvastWin32:RATX-gen [Trj]

How to remove Zusy.120155?

Zusy.120155 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment