Malware

About “Zusy.358147” infection

Malware Removal

The Zusy.358147 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.358147 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Zusy.358147?


File Info:

crc32: E18DF529
md5: f9a2eb789bc4c6d2ebea84fd2455afa7
name: F9A2EB789BC4C6D2EBEA84FD2455AFA7.mlw
sha1: a59ab216ddf2cd21edce5f9e44d8882cfb3899de
sha256: d8bf411f4b3fd8944f2ed1c4145b2384df6ccb1d2a08b16b5443d54019d05335
sha512: f9c0e722ba56338dee6bb116179889d96a72d30f51ac604fa692dbba5812f7e4e68291129c81588203f49e69c9219644fef1c79b285fad4146ff1220d8a5ef47
ssdeep: 6144:RO1SXBFXlLbOmcJgBh3D0B9Vbi7niG3lz:R3ViJgBhD9Vz
type: PE32 executable (DLL) (console) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Zusy.358147 also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.358147
FireEyeGeneric.mg.f9a2eb789bc4c6d2
McAfeeEmotet-FSE!F9A2EB789BC4
K7AntiVirusTrojan ( 005751d11 )
BitDefenderGen:Variant.Zusy.358147
K7GWTrojan ( 005751d11 )
CrowdStrikewin/malicious_confidence_100% (D)
CyrenW32/Emotet.AZE.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
KasperskyHEUR:Trojan-Banker.Win32.Emotet.gen
RisingTrojan.Emotet!1.D09F (CLASSIC)
Ad-AwareGen:Variant.Zusy.358147
EmsisoftTrojan.Emotet (A)
F-SecureTrojan.TR/Agent.ehk
DrWebTrojan.Siggen11.56384
McAfee-GW-EditionEmotet-FSE!F9A2EB789BC4
SophosTroj/Agent-BGHE
SentinelOneStatic AI – Malicious PE
AviraTR/Agent.ehk
MAXmalware (ai score=84)
MicrosoftTrojan:Win32/EmotetCrypt.SS!MTB
GridinsoftTrojan.Win32.Kryptik.oa!s1
ArcabitTrojan.Zusy.D57703
ZoneAlarmHEUR:Trojan-Banker.Win32.Emotet.gen
GDataGen:Variant.Zusy.358147
CynetMalicious (score: 90)
AhnLab-V3Malware/Win32.Generic.C4270168
BitDefenderThetaGen:NN.ZedlaF.34700.ou4@aqiK4omi
VBA32Trojan.Emotet
MalwarebytesTrojan.Emotet
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HIJY
IkarusTrojan-Banker.Emotet
FortinetW32/Kryptik.HIJY!tr
AVGWin32:MalwareX-gen [Trj]
AvastWin32:MalwareX-gen [Trj]

How to remove Zusy.358147?

Zusy.358147 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment