Malware

How to remove “Zusy.401362”?

Malware Removal

The Zusy.401362 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.401362 virus can do?

  • The binary likely contains encrypted or compressed data.
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine Zusy.401362?


File Info:

name: 566AFB576F3A7FC4F06D.mlw
path: /opt/CAPEv2/storage/binaries/f3e79393d22a344a00352ae179201e7bdfe7394ee4da704e95bd11bc10854e68
crc32: 3ED0C62A
md5: 566afb576f3a7fc4f06d702fef524a96
sha1: 42c1c1b849a393e1a0ec15f367667855da6c7413
sha256: f3e79393d22a344a00352ae179201e7bdfe7394ee4da704e95bd11bc10854e68
sha512: 02eb11db1448508e8c781ce2544cfcd6552eb94d149cffce604c3c2a042e8503f598d3d6a89cba956fabc569cbb17c59b3e578fddd54b3f693c10996d8f7b124
ssdeep: 393216:8a06+dmZKQ055fyA4A8SGHZAQofVsSjyJGw2:8ajBCxx4qiZAQoljyJp2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12ED633E59984CCF2E4758C334ACF06259F2A1437CBEFA0E756BE5BE36B12442672144E
sha3_384: 03c55b3e6b4b6d2a166706f93f2e6703512fab30302abbce1c9b58ad66bcbf1c0388dced1c9ae964d1e05fde4fb32105
ep_bytes: e8e15c0000e9a4feffff8bff558bec83
timestamp: 2012-07-13 22:47:16

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Install
FileVersion: 1.0.0.0
InternalName: Install.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: Install.exe
ProductName: Install
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Zusy.401362 also known as:

LionicTrojan.Win32.Zusy.4!c
MicroWorld-eScanGen:Variant.Zusy.401362
FireEyeGeneric.mg.566afb576f3a7fc4
ALYacGen:Variant.Zusy.401362
CylanceUnsafe
ZillyaTrojan.Crypt.Win32.75186
AlibabaTrojan:MSIL/CoinMiner.2b2b407d
Cybereasonmalicious.849a39
BitDefenderThetaGen:NN.ZexaF.34084.@t0@a4x0llh
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
TrendMicro-HouseCallTROJ_GEN.R002C0WL621
Paloaltogeneric.ml
KasperskyTrojan.MSIL.Crypt.hxel
BitDefenderGen:Variant.Zusy.401362
AvastWin32:Trojan-gen
Ad-AwareGen:Variant.Zusy.401362
SophosMal/Generic-S
TrendMicroTROJ_GEN.R002C0WL621
McAfee-GW-EditionArtemis!Trojan
EmsisoftGen:Variant.Zusy.401362 (B)
IkarusTrojan.CoinMiner
GDataGen:Variant.Zusy.401362
MaxSecureTrojan.Malware.300983.susgen
AviraTR/Dropper.Gen
ArcabitTrojan.Zusy.D61FD2
MicrosoftTrojan:Win32/Woreflint.A!cl
CynetMalicious (score: 100)
McAfeeArtemis!566AFB576F3A
MAXmalware (ai score=83)
VBA32TrojanBanker.MSIL.Convagent
RisingTrojan.Generic@ML.89 (RDMK:l3PJq1IcS+iSf3CaTgLHbw)
FortinetW32/PossibleThreat
AVGWin32:Trojan-gen
PandaTrj/CI.A

How to remove Zusy.401362?

Zusy.401362 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment