Categories: Malware

Zusy.300063 information

The Zusy.300063 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.300063 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • CAPE detected the mimikatz malware family
  • Creates a copy of itself
  • The sample wrote data to the system hosts file.
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities

How to determine Zusy.300063?


File Info:

name: BB4523F130F6A62DBD81.mlwpath: /opt/CAPEv2/storage/binaries/b664764d5552e587933f2b19c926a6929ffcb33d6f7ab86abe216d8f14977538crc32: F9D4BD2Dmd5: bb4523f130f6a62dbd81b3b2180a882esha1: 73f6002a8b8681892ae9ee4f57914cefb6a1352asha256: b664764d5552e587933f2b19c926a6929ffcb33d6f7ab86abe216d8f14977538sha512: 8dc2b67bf37abdef28d100576f537bba96585f4492e2d469369bed33e1ca8f8a0d02cd49ff21b86a7090b6e751d45e02b35617785d44fa7c6c01bd100b4ae95fssdeep: 196608:ylTPemknGzwHdOgEPHd9BYX/nivPlTXTYP:a3jz0E52/iv1type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1AD960222B65084B1D1CA017055FB5B37AAB976190B24F5CFB79CCD6A2F32390EE36319sha3_384: 6494e9d2abd3312744ff7ce6ebd6be55e9608ac91891aa83a0036436ec2b0ca1cb55081e97ee7f7820f776265dd8da9fep_bytes: 558bec6aff685057a4006814bf490064timestamp: 2019-06-26 19:51:23

Version Info:

0: [No Data]

Zusy.300063 also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Trojan.StartPage1.58196
MicroWorld-eScan Gen:Variant.Zusy.300063
FireEye Generic.mg.bb4523f130f6a62d
CAT-QuickHeal Trojanpws.Qqpass.16543
McAfee GenericRXHV-KH!BB4523F130F6
Cylance Unsafe
Zillya Trojan.EquationDrug.Win32.573
Sangfor Miner.Win32.Zusy_495.se2
K7AntiVirus Trojan ( 005456291 )
K7GW Trojan ( 005456291 )
Cybereason malicious.130f6a
BitDefenderTheta Gen:NN.ZexaF.34182.@tZ@aipohZb
VirIT Trojan.Win32.StartPage1.DICI
Cyren W32/QQhelper.C.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/CoinMiner.BUJ
ClamAV Win.Dropper.Gh0stRAT-6989861-0
Kaspersky HEUR:Trojan.Win32.EquationDrug.gen
BitDefender Gen:Variant.Zusy.300063
NANO-Antivirus Trojan.Win32.EquationDrug.gaeevv
Avast Win32:Malware-gen
Emsisoft Gen:Variant.Zusy.300063 (B)
Comodo TrojWare.Win32.CoinMiner.VA@8bdt5z
F-Secure Heuristic.HEUR/AGEN.1114062
McAfee-GW-Edition BehavesLike.Win32.Generic.rh
Sophos ML/PE-A + Troj/Agent-BBZA
Ikarus Trojan-PSW.QQpass
Jiangmin Exploit.MS17-010.cf
Avira HEUR/AGEN.1114062
Antiy-AVL Trojan/Win32.FlyStudio.a
Microsoft Trojan:Win32/Skeeyah.A!MTB
ZoneAlarm HEUR:Trojan.Win32.EquationDrug.gen
GData Win32.Trojan.PSE.5LSHNI
AhnLab-V3 Trojan/Win32.EquationDrug.C3319046
VBA32 BScope.Trojan.Wacatac
MAX malware (ai score=80)
Malwarebytes Malware.AI.1562354431
APEX Malicious
Rising Downloader.Agent!1.B837 (RDMK:cmRtazoOOxhexUSYtRaZqEUdoTeW)
Yandex Trojan.GenAsa!4o4ccnD88q0
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/CoinMiner.65CA!tr
AVG Win32:Malware-gen
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Zusy.300063?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago