Categories: Malware

How to remove “Zusy.368751 (B)”?

The Zusy.368751 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.368751 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Network activity detected but not expressed in API logs

Related domains:

wpad.local-net

How to determine Zusy.368751 (B)?


File Info:

name: FF5D72F2AB80DB601B4D.mlwpath: /opt/CAPEv2/storage/binaries/7c160aab08e4c8f53b13b231deeea8ad671df2e2c207929f37c05d83273e91e9crc32: B9E12E27md5: ff5d72f2ab80db601b4d6a402a2f8552sha1: bdc513ce1ffd47252c1b3539965c6f734dfe07f4sha256: 7c160aab08e4c8f53b13b231deeea8ad671df2e2c207929f37c05d83273e91e9sha512: e274a55ed1f3f82dbdf286f95417bcd92f83fc12b8f63011a1f3fa4bd4f070f2b884c4c21e01ecea9334827911ef03079b6821ebc12f56f9d8f2aa0012df401bssdeep: 24576:BvhbCZ+Z/BZAr2ppbRoZ0rgsp9r/n0W+e0pdRzcgzxJUEMnsMmFB:BxX/TppltgEF0k0p3Igzx0sMCBtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T13D45D002F58280F1C66D2931556A2B3EEE758E460B14CED3E3A5DE6E9C33291B53712Fsha3_384: d84c8b0f9deeb00c5913903034c95bca861f68bbbb1157d7d42e2321d81cb19ece529dec20d0346baad8b364d393b802ep_bytes: 558bec6aff6818185100687cce460064timestamp: 2021-11-23 03:49:44

Version Info:

FileVersion: 1.0.0.0FileDescription: nyssaeProductName: nyssaeProductVersion: 1.0.0.0CompanyName: Huan-庨釬LegalCopyright: Huan-庨釬Comments: nyssaeTranslation: 0x0804 0x04b0

Zusy.368751 (B) also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Zusy.368751
FireEye Generic.mg.ff5d72f2ab80db60
CAT-QuickHeal Trojan.Generic.2919
McAfee GenericRXAA-AA!FF5D72F2AB80
Cylance Unsafe
K7AntiVirus Trojan ( 005246d51 )
K7GW Trojan ( 005886601 )
Cybereason malicious.2ab80d
Cyren W32/Agent.EW.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/FlyStudio.Injector.D potentially unwanted
APEX Malicious
Paloalto generic.ml
ClamAV Win.Dropper.Tiggre-9845940-0
Kaspersky UDS:Trojan.Win32.Generic
BitDefender Gen:Variant.Zusy.368751
Avast Win32:TrojanX-gen [Trj]
Ad-Aware Gen:Variant.Zusy.368751
Sophos Generic ML PUA (PUA)
Comodo Worm.Win32.Dropper.RA@1qraug
McAfee-GW-Edition BehavesLike.Win32.Generic.tc
Emsisoft Gen:Variant.Zusy.368751 (B)
SentinelOne Static AI – Malicious PE
GData Win32.Trojan.PSE.11B5R9D
Jiangmin Packed.Vemply.hv
Avira HEUR/AGEN.1135007
Antiy-AVL Trojan/Generic.ASCommon.FA
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.Generic.C3277483
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34294.mr0@ausUBcib
ALYac Gen:Variant.Zusy.368751
MAX malware (ai score=88)
VBA32 BScope.Downloader.Snojan
Malwarebytes Trojan.MalPack.FlyStudio
Yandex Trojan.GenAsa!BVzegtCzo08
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/CoinMiner.65CA!tr
AVG Win32:TrojanX-gen [Trj]
CrowdStrike win/malicious_confidence_60% (D)

How to remove Zusy.368751 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago