Malware

Application.Zusy.401466 (B) removal tips

Malware Removal

The Application.Zusy.401466 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Zusy.401466 (B) virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Application.Zusy.401466 (B)?


File Info:

name: 8DD7DBBFE16364E931C7.mlw
path: /opt/CAPEv2/storage/binaries/6d42aed86bab7bc49bad379e5a19fd8c62ff124c15186957e84b1476fe302f32
crc32: 124A9A42
md5: 8dd7dbbfe16364e931c7c2c1d690bc5f
sha1: 0c1d2f2b6b43d900693cdecdde243f2468274249
sha256: 6d42aed86bab7bc49bad379e5a19fd8c62ff124c15186957e84b1476fe302f32
sha512: b1baf0f9d1beb0f759384a02b23e3b7d31a87a39a0f257ad15b677c40ba675f3acd324b6195c09b3fa95ee68bcefed8132813fe7a6ad7c99dd8d399dcce483cc
ssdeep: 98304:td0fGJIzh9+d+1pjaxyvz+lo7y2etcNQLCoQ8eYkywdd8l:DOGyhjj8Qt9et1+h8e/3ddW
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1FF4623B353A50145E9E2CC36542B7EE535F703764742A8B8ACEBBDC524A35E8E313A43
sha3_384: ce5138be9a040f525656a3ab12ec8924641f6da48384714fdc5c20c88f7cc6a25287538649bd17cb5a96973674d2bc7f
ep_bytes: 685ddb713be84363fbff0f842d26f7ff
timestamp: 2022-01-21 05:55:46

Version Info:

0: [No Data]

Application.Zusy.401466 (B) also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.VMProtect.4!c
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Application.Zusy.401466
FireEyeGeneric.mg.8dd7dbbfe16364e9
SkyhighBehavesLike.Win32.Generic.tc
McAfeeArtemis!8DD7DBBFE163
MalwarebytesTrojan.MalPack.VMP
VIPREGen:Variant.Application.Zusy.401466
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 7000001c1 )
AlibabaPacked:Win32/VMProtect.60c8c9c1
K7GWTrojan ( 7000001c1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.36802.@FW@a0zJhcni
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.VMProtect.EQ
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Application.Zusy.401466
AvastWin32:Trojan-gen
TACHYONTrojan/W32.Agent.5506048.E
SophosMal/VMProtBad-A
F-SecureHeuristic.HEUR/AGEN.1315435
ZillyaTrojan.VMProtect.Win32.58526
TrendMicroTROJ_GEN.R002C0RB124
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Application.Zusy.401466 (B)
IkarusTrojan.Win32.VMProtect
VaristW32/Agent.DPT.gen!Eldorado
AviraHEUR/AGEN.1315435
Antiy-AVLTrojan[Packed]/Win32.VMProtect
ArcabitTrojan.Application.Zusy.D6203A
MicrosoftTrojan:Win32/Trickbot!ml
GoogleDetected
AhnLab-V3Malware/Win.AGEN.C4482320
ALYacGen:Variant.Application.Zusy.401466
MAXmalware (ai score=75)
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0RB124
RisingTrojan.Generic@AI.97 (RDMK:Xy69q9dfqPZImSK3VasoUw)
YandexTrojan.VMProtect!qHyv90JKa20
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.120633508.susgen
FortinetW32/PossibleThreat
AVGWin32:Trojan-gen
Cybereasonmalicious.fe1636
DeepInstinctMALICIOUS

How to remove Application.Zusy.401466 (B)?

Application.Zusy.401466 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment