Malware

How to remove “Zusy.112419 (B)”?

Malware Removal

The Zusy.112419 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.112419 (B) virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Zusy.112419 (B)?


File Info:

name: 7E050CC547D1D784513F.mlw
path: /opt/CAPEv2/storage/binaries/1914d672119e1e8c907fd8a1b1b7f02f0497cc34f146c1309a67891123a76b01
crc32: B95185CB
md5: 7e050cc547d1d784513f65980f163d49
sha1: 29c9d1235e5291d97909c8d196ea87474ee321ce
sha256: 1914d672119e1e8c907fd8a1b1b7f02f0497cc34f146c1309a67891123a76b01
sha512: 198a3a8a237e37ed0f8b2340f9200357a93a4f51df38b61053a8619ce6853f42811af3fa18d467da2ee94dc592c67c56697232722cfbe8add8e026d91a085a1f
ssdeep: 6144:Is3k5ngs3k5ngs3k5ngs3k5ngs3k5ngs3k5ngs3k5ngs3k5ngs3k5ngs3k5ngs3p:G00000000000
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DFA4CF1553C8CB37CEED823948634654777CDE510961EB7B6DD8B0AF1D3B6C00AA32A6
sha3_384: e5d31011249eeb5634856ce74c32a0829dae8a2eb69d89ff47bb558c16bbae5d132a78555156d07e1fdf02538cdc14e0
ep_bytes: ff250020400000000000000000000000
timestamp: 2015-12-20 04:41:07

Version Info:

Translation: 0x0000 0x04b0
Comments: Microsoft
CompanyName: Microsoft
FileDescription: Microsoft
FileVersion: 15.52.48.6
InternalName: WindowsApplication1.exe
LegalCopyright: Copyright © Microsoft 2015
LegalTrademarks: Microsoft
OriginalFilename: WindowsApplication1.exe
ProductName: Microsoft
ProductVersion: 15.52.48.6
Assembly Version: 1.6.52.6

Zusy.112419 (B) also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.112419
FireEyeGeneric.mg.7e050cc547d1d784
ALYacGen:Variant.Bulz.362296
CylanceUnsafe
ZillyaTrojan.Generic.Win32.1351780
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0055e3981 )
AlibabaTrojan:MSIL/Kryptik.dda2b20d
K7GWTrojan ( 0055e3981 )
Cybereasonmalicious.547d1d
BitDefenderThetaGen:NN.ZemsilF.34212.Dm3@aqr7gkm
CyrenW32/Trojan.GZGH-1196
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.APU
TrendMicro-HouseCallTROJ_GEN.R002C0PB822
Paloaltogeneric.ml
ClamAVWin.Trojan.Bladbindi-1
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Zusy.112419
NANO-AntivirusTrojan.Win32.Bladabindi.dzxvak
SUPERAntiSpywareTrojan.Agent/Gen-MSFake[Less]
APEXMalicious
TencentMalware.Win32.Gencirc.11bb0b4d
Ad-AwareGen:Variant.Bulz.362296
SophosMal/Generic-S
ComodoTrojWare.MSIL.Injector.CFN@56lbek
DrWebBackDoor.Bladabindi.892
TrendMicroTROJ_GEN.R002C0PB822
McAfee-GW-EditionGenericRXGA-MZ!7E050CC547D1
EmsisoftGen:Variant.Zusy.112419 (B)
IkarusTrojan.MSIL.Crypt
GDataGen:Variant.Bulz.362296
JiangminTrojan.Generic.guamy
AviraTR/Dropper.Gen
MAXmalware (ai score=80)
Antiy-AVLTrojan/Generic.ASMalwS.1634AA7
GridinsoftRansom.Win32.Bladabindi.sa
ArcabitTrojan.Zusy.D1B723
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Spyware/Win32.RL_KeyLogger.C4338114
McAfeeGenericRXGA-MZ!7E050CC547D1
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.Injector
AvastMSIL:GenMalicious-H [Trj]
RisingMalware.Obfus/MSIL@AI.90 (RDM.MSIL:8KA84zSvYE+KizwgV9h50g)
YandexTrojan.Agent!7zT1ExAMELI
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetMSIL/Kryptik.APU!tr
AVGMSIL:GenMalicious-H [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Zusy.112419 (B)?

Zusy.112419 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment