Malware

Zusy.365018 (B) malicious file

Malware Removal

The Zusy.365018 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.365018 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Anomalous binary characteristics

How to determine Zusy.365018 (B)?


File Info:

name: 1A5614D70CE2F3D7413E.mlw
path: /opt/CAPEv2/storage/binaries/ae1aa38c02803e6a00562ea9958beef64bbe415f28d9e52db35cabc148e8a10b
crc32: 002510C0
md5: 1a5614d70ce2f3d7413e72420ddce3ac
sha1: 9840e14628ddbdef42a218a06f119a19b531a255
sha256: ae1aa38c02803e6a00562ea9958beef64bbe415f28d9e52db35cabc148e8a10b
sha512: 97638feea65673d169e588396b39986c1ecc7af49a0dd384f4af9c3f56a24fe66d54c04614816c7b248c3480d9e6b2cf38179e5fc1015b7b9d6fd4ee496f28b6
ssdeep: 3072:woQyEiE8D7IgTLRSxuFpFeILokVUbl+JJqaOToaRoNUSdUCFqMtImv23klwSAr05:JcxOjeILZGl+ImeMUIt49v/oQFn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T100243826B5F8D038DAA255F12E7CF1A55539FA728B2451DF35812B0E99306C8CE31FA3
sha3_384: 21535d8aad55251a3d99cbfe2b72fcf926c6e1639443600c5900dda54f3fb84df1cf5f80112cad1e8e74ae3f5d33533a
ep_bytes: e85a050000e944feffffccccccccccff
timestamp: 2016-02-26 00:13:55

Version Info:

Translation: 0x0409 0x04b0

Zusy.365018 (B) also known as:

MicroWorld-eScanGen:Variant.Zusy.365018
FireEyeGen:Variant.Zusy.365018
McAfeeGenericRXND-GN!1A5614D70CE2
MalwarebytesTrojan.SmokeLoader
CrowdStrikewin/malicious_confidence_90% (W)
BitDefenderThetaGen:NN.ZexaF.34182.ou0@ae8niBji
CyrenW32/MSIL_Kryptik.CZX.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HHFD
KasperskyHEUR:Backdoor.Win32.Mokes.vho
BitDefenderGen:Variant.Zusy.365018
AvastWin32:Trojan-gen
SophosMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Worm.dh
EmsisoftGen:Variant.Zusy.365018 (B)
APEXMalicious
AviraTR/Crypt.XPACK.Gen3
Antiy-AVLTrojan/Generic.ASMalwS.31069FC
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Variant.Zusy.365018
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C4229838
VBA32BScope.Backdoor.Mokes
ALYacGen:Variant.Zusy.365018
MAXmalware (ai score=82)
RisingTrojan.Agent!8.B1E (TFE:dGZlOgPcq9uxhustHA)
IkarusTrojan.Win32.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.ACGU!tr
AVGWin32:Trojan-gen
Cybereasonmalicious.70ce2f
PandaTrj/Genetic.gen

How to remove Zusy.365018 (B)?

Zusy.365018 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment