Categories: Malware

What is “Zusy.365149 (B)”?

The Zusy.365149 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.365149 (B) virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Created a process from a suspicious location
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Zusy.365149 (B)?


File Info:

name: AB3B432B645845782308.mlwpath: /opt/CAPEv2/storage/binaries/105f2c784aaef3f73fb46563397620c643c9463fd98ff5056288dbeaa04333becrc32: 0FCE3B1Bmd5: ab3b432b645845782308083083ced312sha1: 0602031c918f5b7d9b2b7d178a3f22f2f9aaef6dsha256: 105f2c784aaef3f73fb46563397620c643c9463fd98ff5056288dbeaa04333besha512: 1054da86b929171d519a84bdc4f7c2768f814a40ccf60cf0c35e06ee681c02ab60f097cdae4974b8558e6630577266bca854f3c479df91f9a355bfc3156c8d98ssdeep: 384:9Hh50gmTTKeyd2CQhgbImrgaMXAuRmH0gBKkzTiGEU7ks:9HhTzQh4drgXy71zTiatype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15DE20705BAD09461C10696707E37CF4E76366B16EA6E937FBFC06F016D7AB16081C34Asha3_384: fb5546aa23dad67e2b8a8666b5e6f672a7b1cfc393cf885aaa0d1ea8673b0cd3d04ab27cc8adb6d77c0ec5a5b9216d7dep_bytes: 558bec6aff68683e4000685028400064timestamp: 2014-05-08 06:09:39

Version Info:

0: [No Data]

Zusy.365149 (B) also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
DrWeb Trojan.DownLoad3.33303
MicroWorld-eScan Gen:Variant.Zusy.365149
FireEye Generic.mg.ab3b432b64584578
CAT-QuickHeal TrojanPWS.Zbot.GO4
ALYac Gen:Variant.Zusy.365149
Cylance Unsafe
Zillya Trojan.Zbot.Win32.154975
K7AntiVirus Trojan-Downloader ( 0048f6391 )
K7GW Trojan-Downloader ( 0048f6391 )
Cybereason malicious.b64584
BitDefenderTheta Gen:NN.ZexaF.34294.cqX@ain00pbi
Cyren W32/Trojan.HGOV-0754
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/TrojanDownloader.Waski.A
TrendMicro-HouseCall TROJ_UPATRE.SM37
ClamAV Win.Trojan.Downloader-66144
Kaspersky HEUR:Trojan.Win32.Tremp.gen
BitDefender Gen:Variant.Zusy.365149
NANO-Antivirus Trojan.Win32.Zbot.cxqtvh
Avast Win32:DropperX-gen [Drp]
Tencent Trojan-spy.Win32.Zbot.simda
Ad-Aware Gen:Variant.Zusy.365149
Emsisoft Gen:Variant.Zusy.365149 (B)
Comodo TrojWare.Win32.Spy.Zbot.SIMH@5a2gif
VIPRE Trojan.Win32.Generic.pak!cobra
TrendMicro TROJ_UPATRE.SM37
McAfee-GW-Edition Downloader-FABV!AB3B432B6458
Sophos ML/PE-A + Mal/Zbot-PY
Ikarus Trojan-Downloader.Win32.Upatre
GData Gen:Variant.Zusy.365149
Jiangmin TrojanSpy.Zbot.eeut
Avira TR/Yarwi.B.xtex
Antiy-AVL Trojan/Generic.ASMalwS.9DF640
Microsoft TrojanDownloader:Win32/Upatre.A
Cynet Malicious (score: 99)
AhnLab-V3 Trojan/Win32.Zbot.R106267
Acronis suspicious
McAfee Downloader-FABV
MAX malware (ai score=85)
VBA32 TrojanSpy.Zbot
Malwarebytes Malware.AI.3000175637
APEX Malicious
Rising Malware.FakePDF/ICON!1.A24E (CLASSIC)
Yandex Trojan.Tremp!ykvePBVKiR8
SentinelOne Static AI – Malicious PE
AVG Win32:DropperX-gen [Drp]
Panda Generic Malware
CrowdStrike win/malicious_confidence_100% (D)

How to remove Zusy.365149 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago