Malware

Zusy.367133 removal

Malware Removal

The Zusy.367133 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.367133 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Uses suspicious command line tools or Windows utilities

How to determine Zusy.367133?


File Info:

name: C3577BDCCE616DDCBA27.mlw
path: /opt/CAPEv2/storage/binaries/5843200445cdc7c4e14a182dec3a77e040c0325f0a17eb7eebfb6886c507351f
crc32: 1CD51FF3
md5: c3577bdcce616ddcba276b3b7576d728
sha1: d288fe3a62ac1eadfcbf3571d597dc8a5a64652e
sha256: 5843200445cdc7c4e14a182dec3a77e040c0325f0a17eb7eebfb6886c507351f
sha512: 368593c7fafa7dc2cf4facec94e3d2078955cbc3ee5576bd3b49b3b09cd0320c97183d37b98204413646aed7974a82e4f869849f11594c53e86306d6fb8335e7
ssdeep: 98304:+r4mvliojJaYkLDuXaoAF4Y9FVg3b4XnqsnvhA9A:idRamX4F4YVg30XnqsnvhA9A
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12E1612396241E168C45288B33201E7E5506CBB305739785BBFA9670D2FF09D6EE7AB07
sha3_384: 00168de4c5505080bae9f71691c76a49f2c4daeba4eeb6adbf4457c34da7dfa51efc636b6c6f711f9df12c6319cdd1d6
ep_bytes: e8113a0000e97ffeffffcccccccccccc
timestamp: 2018-03-17 19:01:06

Version Info:

0: [No Data]

Zusy.367133 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.367133
FireEyeGeneric.mg.c3577bdcce616ddc
McAfeeGenericRXGP-PK!C3577BDCCE61
CylanceUnsafe
ZillyaAdware.Generic.Win32.6515
SangforTrojan.Win32.Save.a
K7AntiVirusAdware ( 00567e861 )
AlibabaAdWare:Win32/Neoreklami.8c3f316e
K7GWAdware ( 00567e861 )
Cybereasonmalicious.cce616
CyrenW32/S-a81e1772!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Adware.Neoreklami.JN
APEXMalicious
Paloaltogeneric.ml
Kasperskynot-a-virus:HEUR:AdWare.Win32.Generic
BitDefenderGen:Variant.Zusy.367133
NANO-AntivirusRiskware.Win32.Neoreklami.fhcosh
AvastWin32:MalwareX-gen [Trj]
TencentWin32.Adware.Generic.Swkl
Ad-AwareGen:Variant.Zusy.367133
SophosGeneric PUA NC (PUA)
ComodoApplicUnwnt@#1ei9fdcqqncz9
DrWebTrojan.PWS.Siggen2.7825
TrendMicroTROJ_GEN.R002C0PL521
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
EmsisoftGen:Variant.Zusy.367133 (B)
IkarusTrojan.Win32.Occamy
GDataGen:Variant.Zusy.367133
JiangminAdWare.Generic.phxl
AviraPUA/NeoBar.Gen7
MAXmalware (ai score=99)
Antiy-AVLTrojan/Generic.ASMalwS.27E7420
GridinsoftRansom.Win32.Occamy.sa
ArcabitTrojan.Zusy.D59A1D
MicrosoftProgram:Win32/Unwaders.C!rfn
CynetMalicious (score: 100)
AhnLab-V3Adware/Win32.Neoreklami.C2691044
Acronissuspicious
VBA32BScope.Adware.Presenoker
ALYacGen:Variant.Zusy.367133
MalwarebytesAdware.Neoreklami
TrendMicro-HouseCallTROJ_GEN.R002C0PL521
RisingAdware.Neoreklami!1.ABC4 (CLASSIC)
YandexTrojan.GenAsa!XlH2Vz29T+A
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/Neoreklami
BitDefenderThetaGen:NN.ZexaF.34084.9tZ@a8b9yFh
AVGWin32:MalwareX-gen [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Zusy.367133?

Zusy.367133 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment