Categories: Malware

Zusy.359145 (B) removal tips

The Zusy.359145 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.359145 (B) virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Zusy.359145 (B)?


File Info:

crc32: 79A12C4Bmd5: fcb330d52a95c5ffdee419ca417bb185name: FCB330D52A95C5FFDEE419CA417BB185.mlwsha1: 150752b4c8d91c41fb438657df4c7bb4864378c9sha256: 7f6852bc9d976a861deb9d24c86709ca94f7fff5c5fcdc1ed74e1866d7b99edcsha512: 1b1c7e797ca5c850a1883159f896f953d9ba3b762ed33ca04c19cc099da17c3353fe26d282162bba9d569d48149a651ad7240c8a6372212ae059a8f2e19529b2ssdeep: 6144:09+9DR9L2Y6fGKUjts0/UCLk3+gA5sE5uHdxqvy:KkvIfnMs596S9xqvytype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2016InternalName: Java Control PanelFileVersion: 11.121.2.13Full Version: 11.121.2.13CompanyName: Oracle CorporationProductName: Java(TM) Platform SE 8 U121ProductVersion: 8.0.1210.13FileDescription: Java Control PanelOriginalFilename: javacpl.exeTranslation: 0x0409 0x04b0

Zusy.359145 (B) also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Zusy.359145
FireEye Generic.mg.fcb330d52a95c5ff
ALYac Gen:Variant.Zusy.359145
Cylance Unsafe
Sangfor Malware
K7AntiVirus Riskware ( 0040eff71 )
K7GW Riskware ( 0040eff71 )
CrowdStrike win/malicious_confidence_70% (D)
BitDefenderTheta Gen:NN.ZedlaF.34700.ww8@a4wnfYai
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:Trojan-gen
BitDefender Gen:Variant.Zusy.359145
Ad-Aware Gen:Variant.Zusy.359145
Emsisoft Gen:Variant.Zusy.359145 (B)
F-Secure Trojan.TR/AD.Qbot.mjdrh
McAfee-GW-Edition Artemis!Trojan
Sophos ML/PE-A + Mal/EncPk-APV
GData Gen:Variant.Zusy.359145
Avira TR/AD.Qbot.mjdrh
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Arcabit Trojan.Zusy.D57AE9
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Malicious (score: 100)
McAfee GenericRXNE-LU!FCB330D52A95
MAX malware (ai score=87)
VBA32 BScope.Trojan.Diple
ESET-NOD32 a variant of Win32/Kryptik.HILY
Rising Malware.Obscure/Heur!1.A89E (CLASSIC)
eGambit Unsafe.AI_Score_96%
Fortinet W32/Kryptik.HIDC!tr
AVG Win32:Trojan-gen

How to remove Zusy.359145 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago