Malware

Zusy.420798 removal tips

Malware Removal

The Zusy.420798 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.420798 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Zusy.420798?


File Info:

name: 1329414D6CAFB57BDE1A.mlw
path: /opt/CAPEv2/storage/binaries/e5a01b1b2ff31e509ea0efae4beafbb398d709b175115659ae36b3324f2829f5
crc32: F2D2C3F0
md5: 1329414d6cafb57bde1aa72d544b2152
sha1: 95416570663fd280c1b9fb39328ffb8777bb7636
sha256: e5a01b1b2ff31e509ea0efae4beafbb398d709b175115659ae36b3324f2829f5
sha512: c175b58b4fa74ff9b2409cdcd0224d53a9e83dc3f33acb0bc58158fb082e04868264bb2ddd914b799968dcd9bedb8a8fcaefd05433eeb6ab2df8bd280774ba3e
ssdeep: 6144:BZtbg7hWaq+CsPj2jxuj47uVL7VDgwo5ENHjBxGss2CIw:vtME5+DyL2L7Vpd/GUA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19EA48D89B5A8C118F4B3A1F46975D77944B2B8F0AB3050CB7EC42B1A9DB56D6C830F93
sha3_384: 98930806754ee4ddf030e983053ac5cdf2af6932065bd1dc62e8de3c927441e53c00979698e7dfe35a22833398618002
ep_bytes: e84f040000e9a9fdffffcccccccccc8b
timestamp: 2014-02-21 03:10:15

Version Info:

0: [No Data]

Zusy.420798 also known as:

LionicTrojan.Win32.Zusy.4!c
MicroWorld-eScanGen:Variant.Zusy.420798
FireEyeGeneric.mg.1329414d6cafb57b
ALYacGen:Variant.Zusy.420798
Cylanceunsafe
SangforTrojan.Win32.GenKryptik.FTEU
K7AntiVirusTrojan ( 005916e61 )
AlibabaBackdoor:Win32/Mokes.c211b982
K7GWTrojan ( 005916e61 )
Cybereasonmalicious.0663fd
BitDefenderThetaGen:NN.ZexaF.36308.Cu0@a8oYv5hi
CyrenW32/Zusy.KS.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/GenKryptik.FTEU
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Backdoor.Win32.Mokes.gen
BitDefenderGen:Variant.Zusy.420798
AvastWin32:Trojan-gen
TencentWin32.Backdoor.Mokes.Rsmw
EmsisoftGen:Variant.Zusy.420798 (B)
F-SecureHeuristic.HEUR/AGEN.1249459
VIPREGen:Variant.Zusy.420798
McAfee-GW-EditionBehavesLike.Win32.Generic.gm
SophosMal/Generic-S
IkarusTrojan.Win32.Krypt
GDataGen:Variant.Zusy.420798
JiangminBackdoor.Mokes.fsp
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1249459
ArcabitTrojan.Zusy.D66BBE
ZoneAlarmHEUR:Backdoor.Win32.Mokes.gen
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C5108674
McAfeeRDN/Generic.rp
MAXmalware (ai score=85)
RisingTrojan.Generic@AI.100 (RDML:ipgnSUB7dooAgX7ZajOOhg)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.FTDW!tr
AVGWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Zusy.420798?

Zusy.420798 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment