Malware

What is “Zusy.318466”?

Malware Removal

The Zusy.318466 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.318466 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to identify installed AV products by registry key
  • Operates on local firewall’s policies and settings

How to determine Zusy.318466?


File Info:

name: FEB19DDB31CA3CFB0836.mlw
path: /opt/CAPEv2/storage/binaries/2ba77685c08aa4cae47a7f25c3c30d1eef41f360ccf80adac85318a1b6d206d3
crc32: 6D04EE8E
md5: feb19ddb31ca3cfb0836077a095b1419
sha1: 510998541717bbb44e0e6a1b8322a7ed00913af2
sha256: 2ba77685c08aa4cae47a7f25c3c30d1eef41f360ccf80adac85318a1b6d206d3
sha512: 2bc4a774dea7cda7dc79ffec75ed95e7e231f96f3fb21a9b6d939bfbbb957fc96fde1ff248b75f8a865381c6745547a8fd84e0409440592c2298a51a5dfd0432
ssdeep: 3072:/y3xG9uGQVwuWmWg9+P3to8VGIoInBGbLMHMb9/xj:KhG9uGju9tcPdzSIAnF9Jj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D6B3AE36F181CC72E06418FE8C09E7D9295DBA782D15617BB5EE1F4E89B92C24D6C2C3
sha3_384: ab71d5459c267771627c907e73afd4423e7392067196eef3d93b49424047af5adcea2697af893cd95e6db9ca5add9140
ep_bytes: 558bec83c4e85333c08945ec8945e8b8
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Zusy.318466 also known as:

BkavW32.AIDetectMalware
DrWebTrojan.LydraSpy
MicroWorld-eScanGen:Variant.Zusy.318466
FireEyeGeneric.mg.feb19ddb31ca3cfb
CAT-QuickHealTrojan.GenericIH.S24789184
SkyhighBehavesLike.Win32.SpywareLyndra.ch
McAfeeSpyware-Lyndra
Cylanceunsafe
VIPREGen:Variant.Zusy.318466
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderGen:Variant.Zusy.318466
K7GWTrojan ( 0054ffd11 )
K7AntiVirusTrojan ( 0054ffd11 )
BitDefenderThetaAI:Packer.6AF069861E
VirITTrojan.Win32.Generic.AIH
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Spy.Lydra
APEXMalicious
ClamAVWin.Malware.Lydra-9950125-0
KasperskyTrojan.Win32.Agent.adath
NANO-AntivirusTrojan.Win32.LydraSpy.bbxajm
RisingSpyware.Lydra!1.6608 (CLASSIC)
EmsisoftGen:Variant.Zusy.318466 (B)
F-SecureTrojan.TR/Spy.Gen
BaiduWin32.Trojan-Spy.Agent.q
ZillyaTrojan.Lydra.Win32.1123
TrendMicroTROJ_LYDRA.SMB
Trapminemalicious.high.ml.score
SophosTroj/Lydra-Gen
IkarusTrojan.Win32.Buzus
MAXmalware (ai score=82)
GDataWin32.Trojan-Stealer.Lydra.A
JiangminTrojan/Generic.ammms
WebrootTrojan.Gen
GoogleDetected
AviraTR/Spy.Gen
VaristW32/Lydra.C.gen!Eldorado
Antiy-AVLTrojan[Spy]/Win32.Lydra
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.Trojan.Lydra.~L@40gv27
ArcabitTrojan.Zusy.D4DC02
ZoneAlarmTrojan.Win32.Agent.adath
MicrosoftTrojanSpy:Win32/Lydra!atmnm
CynetMalicious (score: 100)
AhnLab-V3Spyware/Win32.Lydra.R50209
Acronissuspicious
VBA32BScope.Trojan.Renamer
ALYacGen:Variant.Zusy.318466
DeepInstinctMALICIOUS
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_LYDRA.SMB
TencentTrojan.Win32.Agent.afn
YandexTrojan.GenAsa!UHh73y2PAk8
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/LYDRA.SMB!tr
AVGWin32:Lydra-AK [Trj]
Cybereasonmalicious.41717b
AvastWin32:Lydra-AK [Trj]

How to remove Zusy.318466?

Zusy.318466 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment