Categories: Malware

Zusy.138716 (B) removal

The Zusy.138716 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.138716 (B) virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Compression (or decompression)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Code injection with CreateRemoteThread in a remote process
  • Executed a process and injected code into it, probably while unpacking
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

ggvruxovlbrm.com

How to determine Zusy.138716 (B)?


File Info:

crc32: 9FDEEC90md5: 2576edcb4bb4287193c062aebc7a6e98name: 2576EDCB4BB4287193C062AEBC7A6E98.mlwsha1: 1f1a8ffdddfb89a2b691a201b93db5167bcbf61fsha256: 891249597517e8c5c749d302df96db6c8cd69fad605377cb8d12dd257dcd5ab0sha512: 4a4baad91c9ac78d86c47cfe67ad5ab27854106d2b42f55f6d899a2bbe8ed66ec5c73ddcd9bea42dfb6a6ea804689cf6de0bbde4afc45f64b82f4fb43eff66d5ssdeep: 1536:9rwUW2aZcRdv4Czw5Bqz8iu3aVMRiUW+hUcivSzG1vXYJ7M6QG9wIav2U6q:t3PtrvrGGtpG9wluutype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.InternalName: PANMAPFileVersion: 6.1.7600.16385 (win7_rtm.090713-1255)CompanyName: Microsoft CorporationProductName: Microsoftxae Windowsxae Operating SystemProductVersion: 6.1.7600.16385FileDescription: PANOSE(tm) Font MapperOriginalFilename: PANMAP.DLLTranslation: 0x0409 0x04b0

Zusy.138716 (B) also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Zusy.138716
CAT-QuickHeal Backdoor.Hupigon.18637
ALYac Gen:Variant.Zusy.138716
Sangfor Malware
K7AntiVirus Trojan ( 005729e21 )
Alibaba Trojan:Win32/Tinba.f352ad8c
K7GW Trojan ( 005729e21 )
Cybereason malicious.b4bb42
TrendMicro TROJ_GEN.R06EC0DKG20
Symantec SMG.Heur!gen
APEX Malicious
ClamAV Win.Trojan.Tinba-6169133-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Zusy.138716
Avast Win32:Trojan-gen
Tencent Malware.Win32.Gencirc.10b9c862
Ad-Aware Gen:Variant.Zusy.138716
Emsisoft Gen:Variant.Zusy.138716 (B)
Comodo TrojWare.Win32.Tinba.BE@6ujvp3
F-Secure Heuristic.HEUR/AGEN.1108562
DrWeb Trojan.PWS.Tinba.148
VIPRE Trojan.Win32.Generic!BT
Invincea Mal/Generic-R + Mal/Vawtrak-H
McAfee-GW-Edition BehavesLike.Win32.Generic.cm
FireEye Generic.mg.2576edcb4bb42871
Sophos Mal/Vawtrak-H
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Zusy.138716
Jiangmin Trojan.Generic.dsitt
Avira HEUR/AGEN.1108562
Gridinsoft Trojan.Win32.Kryptik.oa
Arcabit Trojan.Zusy.D21DDC
SUPERAntiSpyware Trojan.Agent/Gen-Zusy
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Trojan:Win32/Tinba.H!bit
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Downloader.155914
Acronis suspicious
McAfee GenericRXMP-SW!2576EDCB4BB4
MAX malware (ai score=86)
VBA32 Malware-Cryptor.Limpopo
Cylance Unsafe
ESET-NOD32 a variant of Win32/Kryptik.DGEY
TrendMicro-HouseCall TROJ_GEN.R06EC0DKG20
Yandex Trojan.GenAsa!a8Y7Wxsq32E
Ikarus Trojan.Win32.PSW
Fortinet W32/Tinba.BE!tr
BitDefenderTheta Gen:NN.ZexaF.34634.jq3@aq@V9Rfi
AVG Win32:Trojan-gen
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 Generic/HEUR/QVM20.1.4DB2.Malware.Gen

How to remove Zusy.138716 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago