Malware

Zusy.365200 removal guide

Malware Removal

The Zusy.365200 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.365200 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Anomalous binary characteristics

How to determine Zusy.365200?


File Info:

name: C4F12802B80489727EE7.mlw
path: /opt/CAPEv2/storage/binaries/26846b689d4ba5c3035714dea990441e733c8011a45073ba34a8aaac69ad79b7
crc32: 1C28E455
md5: c4f12802b80489727ee7377b2691a4d1
sha1: 0fb646f10ff2fe6813cd5c86da3955ed9582d748
sha256: 26846b689d4ba5c3035714dea990441e733c8011a45073ba34a8aaac69ad79b7
sha512: 7e25241db175f62547b678e79ef4864fc6df6d6cb049e7ceccb44c18ffe1d0a6ae5b13e9812a0372d556362a88cd8c1a211d07731cd500157a8d7b1080d30c78
ssdeep: 3072:yhRs6y7UBAICAlXmPnaYs5GNlaH88ZltjK4zs:yhRs57UiICAlXa3lxOBKN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18BF35A2AB8B1E018C49251F97CA8F5DAA9247D30D17C70073EC13B0A69756EECD61FA7
sha3_384: 8ae0e1baa60a7272bbad88148f7578820fcf7808c6b96746897f07a0b6eb8af4f7b0b3ba34c4cb5d508777f33c8d08c4
ep_bytes: e8cf200000e9ab6700008bff558bec8b
timestamp: 2017-03-01 01:20:20

Version Info:

0: [No Data]

Zusy.365200 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Mokes.m!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.365200
FireEyeGeneric.mg.c4f12802b8048972
McAfeeArtemis!C4F12802B804
CylanceUnsafe
K7AntiVirusTrojan ( 00577a6b1 )
AlibabaBackdoor:Win32/Mokes.feeb1621
K7GWTrojan ( 00577a6b1 )
Cybereasonmalicious.2b8048
BitDefenderThetaGen:NN.ZexaF.34084.juW@aaBf2gci
CyrenW32/Kryptik.DEF.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Agent.ACGU
Paloaltogeneric.ml
KasperskyBackdoor.Win32.Mokes.aoag
BitDefenderGen:Variant.Zusy.365200
AvastWin32:Trojan-gen
TencentWin32.Backdoor.Mokes.Taon
Ad-AwareGen:Variant.Zusy.365200
SophosMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
EmsisoftGen:Variant.Zusy.365200 (B)
IkarusTrojan.Win32.Crypt
GDataGen:Variant.Zusy.365200
MaxSecureTrojan.Malware.300983.susgen
AviraHEUR/AGEN.1140627
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C4324354
VBA32BScope.Backdoor.Mokes
ALYacGen:Variant.Zusy.365200
MAXmalware (ai score=89)
MalwarebytesTrojan.SmokeLoader.Generic
APEXMalicious
RisingTrojan.Injector!1.D328 (CLASSIC)
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.HHMK!tr
AVGWin32:Trojan-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Zusy.365200?

Zusy.365200 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment