Categories: Malware

About “Zusy.76921 (B)” infection

The Zusy.76921 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.76921 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine Zusy.76921 (B)?


File Info:

name: AEF1B313DE6AE6BDF44B.mlwpath: /opt/CAPEv2/storage/binaries/1f7b70ca7f64551a7a8853cede1f54e30732ccc411464a4e0077c229425fe885crc32: 32CF4862md5: aef1b313de6ae6bdf44bde282a31e3b1sha1: 84cafa8804c9a139b32cab69fd39e4c25d9f6c46sha256: 1f7b70ca7f64551a7a8853cede1f54e30732ccc411464a4e0077c229425fe885sha512: 48b5a5191684a81f03f5c302c09586a74e864457708843c13e835029815b32c6906dbeace2c80d4762d517007f7d377e54b8b2ef8b9c510f8a8a15d9b0eae08dssdeep: 384:LtetPbVS5/OcLmDqWPT+1o196cfys+xOXPYwPIWl3lXGV2xmzV777F7/m0N+GC4w:LWcYCW11azxOfZPIcWB73pxEv0Wq0yCtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T154F22C57BA670A26C7AC09F180B3764047B4510B4612F7BF5EE87ADB7F42BD8A140EE4sha3_384: 5263b270d65e45644cfc41738b045398e75bc06e19558ebc72691d2b89686219e66a26d1c540cbe27e44362d5a7c8cedep_bytes: ff250020400000000000000000000000timestamp: 2021-11-24 01:21:21

Version Info:

0: [No Data]

Zusy.76921 (B) also known as:

Elastic malicious (high confidence)
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.GenericFC.S20328135
ALYac Gen:Variant.Zusy.76921
Cylance Unsafe
K7AntiVirus Trojan ( 700000121 )
K7GW Trojan ( 700000121 )
CrowdStrike win/malicious_confidence_100% (D)
Baidu MSIL.Backdoor.Bladabindi.a
Cyren W32/MSIL_Bladabindi.A.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Bladabindi.AS
APEX Malicious
ClamAV Win.Packed.Bladabindi-6862620-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Zusy.76921
NANO-Antivirus Trojan.Win32.Autoruner1.dbbxka
MicroWorld-eScan Gen:Variant.Zusy.76921
Avast MSIL:GenMalicious-V [Trj]
Tencent Malware.Win32.Gencirc.10b48560
Ad-Aware Gen:Variant.Zusy.76921
Emsisoft Gen:Variant.Zusy.76921 (B)
Comodo Backdoor.MSIL.Bladabindi.ASC@6cqkp9
DrWeb Win32.HLLW.Autoruner1.63627
Zillya Trojan.Bladabindi.Win32.28303
TrendMicro BKDR_BLADABINDI_EK0402F5.UVPM
McAfee-GW-Edition BehavesLike.Win32.Trojan.nm
FireEye Generic.mg.aef1b313de6ae6bd
Sophos ML/PE-A + Troj/Bbindi-W
Ikarus Trojan.MSIL.Inject
GData Gen:Variant.Zusy.76921
Avira TR/Dropper.Gen7
Antiy-AVL Trojan/Generic.ASMalwS.697468
Arcabit Trojan.Zusy.D12C79
Microsoft Backdoor:MSIL/Bladabindi.AP
AhnLab-V3 Trojan/Win32.ZBot.R136816
Acronis suspicious
McAfee BackDoor-FDNN!AEF1B313DE6A
MAX malware (ai score=89)
VBA32 TScope.Trojan.MSIL
Malwarebytes Backdoor.Bladabindi
TrendMicro-HouseCall BKDR_BLADABINDI_EK0402F5.UVPM
Rising Backdoor.Njrat!1.9E49 (CLASSIC)
Yandex Trojan.Agent!PbYaTpYjVBs
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_100%
Fortinet MSIL/Bladabindi.Q!tr
BitDefenderTheta Gen:NN.ZemsilF.34294.cmX@aywjdpd
AVG MSIL:GenMalicious-V [Trj]
Panda Generic Malware
MaxSecure Trojan.Malware.300983.susgen

How to remove Zusy.76921 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago