Malware

Zusy.138716 malicious file

Malware Removal

The Zusy.138716 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.138716 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Compression (or decompression)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

ggvruxovlbrm.com

How to determine Zusy.138716?


File Info:

crc32: 0FB41E0B
md5: da5b0db8bfb080123e35400722b78a61
name: DA5B0DB8BFB080123E35400722B78A61.mlw
sha1: a4b88df040cf41ce47ff83375a7559bad4c5bc09
sha256: 8b926ac5d6bc4eb7ee53e2c34db91df2bc54ed0818a5a8264667497cea55f95c
sha512: 597b12e570674090541558b2615f505047fd7f7dc850fa37b4c8c8c6ed5cbfa11cc10440dcdeb775972b02c2fec829082b186a51ca83481be398e10b2f687f46
ssdeep: 1536:0p0pQoZc3NTOkdo7K1bOqL+2yRiDW+bUci2a1e1vXOJ7M6QG9wIav2U6q:qhrpLqEN2et3G9wluu
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: PANMAP
FileVersion: 6.1.7600.16385 (win7_rtm.090713-1255)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 6.1.7600.16385
FileDescription: PANOSE(tm) Font Mapper
OriginalFilename: PANMAP.DLL
Translation: 0x0409 0x04b0

Zusy.138716 also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.138716
FireEyeGeneric.mg.da5b0db8bfb08012
CAT-QuickHealBackdoor.Hupigon.18637
ALYacGen:Variant.Zusy.138716
CylanceUnsafe
SangforMalware
BitDefenderGen:Variant.Zusy.138716
Cybereasonmalicious.8bfb08
BitDefenderThetaGen:NN.ZexaF.34590.jq3@a8AOIBki
SymantecTrojan.Gen.MBT
APEXMalicious
ClamAVWin.Trojan.Tinba-6169133-0
KasperskyHEUR:Trojan.Win32.Generic
AvastWin32:Evo-gen [Susp]
TencentMalware.Win32.Gencirc.10b9c862
Ad-AwareGen:Variant.Zusy.138716
SophosMal/Vawtrak-H
ComodoTrojWare.Win32.Tinba.BE@6ujvp3
F-SecureHeuristic.HEUR/AGEN.1108562
DrWebTrojan.PWS.Tinba.148
InvinceaML/PE-A + Mal/Vawtrak-H
McAfee-GW-EditionBehavesLike.Win32.Generic.cm
EmsisoftGen:Variant.Zusy.138716 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.dsitt
MaxSecureTrojan.Malware.7164915.susgen
AviraHEUR/AGEN.1108562
MAXmalware (ai score=88)
MicrosoftTrojan:Win32/Tinba.H!bit
ArcabitTrojan.Zusy.D21DDC
SUPERAntiSpywareTrojan.Agent/Gen-Zusy
AhnLab-V3Win-Trojan/Downloader.155914
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Zusy.138716
CynetMalicious (score: 100)
ESET-NOD32a variant of Win32/Kryptik.DGEY
Acronissuspicious
McAfeeArtemis!DA5B0DB8BFB0
VBA32Malware-Cryptor.Limpopo
RisingTrojan.Kryptik!8.8 (TFE:4:xq2MOO1VFbS)
YandexTrojan.GenAsa!a8Y7Wxsq32E
IkarusTrojan.Win32.PSW
FortinetW32/Bedep.EP!tr
AVGFileRepMalware
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Zusy.138716?

Zusy.138716 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment