Malware

What is “Zusy.371473”?

Malware Removal

The Zusy.371473 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.371473 virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Queries information on disks, possibly for anti-virtualization
  • Detects the presence of Wine emulator via registry key

Related domains:

ec2-52-29-33-28.eu-central-1.compute.amazonaws.com

How to determine Zusy.371473?


File Info:

crc32: C15FD484
md5: e2504bb363dcb6c7e920cf9f44b0b864
name: E2504BB363DCB6C7E920CF9F44B0B864.mlw
sha1: 99a05cd521989a5983acf55c876a5ee8815b8603
sha256: 60136838f38afa8b360f3c313266236e94ae184af751bbc5ed60f5b105d04bb2
sha512: d1c2d0ba3886c931cd0b1c3ae8069cd5a8ce316efc137fb24981d1da2c8c31f69b0c580a6894e275f025ae1a9b04613092d3433e5e1220790c01de2bc28cef67
ssdeep: 24576:WxN1XCZYXFOc2bCwJ/1hFb3pXPyAWManDE3FPXWc9t1WkE4XSbKGPe1LvKs/4SJA:8fXFOcOZ99pfy/DsPGct4SXaehVwKFU
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Zusy.371473 also known as:

K7AntiVirusTrojan ( 00528e7f1 )
Elasticmalicious (high confidence)
DrWebTrojan.InstallCube.2670
CynetMalicious (score: 100)
CAT-QuickHealSwBundler.ICLoader.YB5
ALYacGen:Variant.Zusy.371473
CylanceUnsafe
ZillyaAdware.Generic.Win32.77595
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (D)
AlibabaAdWare:Win32/Katusha.400593de
K7GWTrojan ( 0052632f1 )
Cybereasonmalicious.363dcb
CyrenW32/S-f16ae364!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GCUN
APEXMalicious
AvastWin32:DangerousSig [Trj]
ClamAVWin.Packed.Icloader-6952325-0
Kasperskynot-a-virus:HEUR:AdWare.Win32.Generic
BitDefenderGen:Variant.Zusy.371473
NANO-AntivirusTrojan.Win32.InstallCube.experr
MicroWorld-eScanGen:Variant.Zusy.371473
TencentMalware.Win32.Gencirc.10c8a5a1
Ad-AwareGen:Variant.Zusy.371473
SophosGeneric PUA JJ (PUA)
ComodoApplication.Win32.ICLoader.GCB@7icv7q
BitDefenderThetaGen:NN.ZexaF.34236.6vX@ae6Iuuli
VIPREAdware.Win32.ICLoader
McAfee-GW-EditionGenericRXEO-DM!E2504BB363DC
FireEyeGeneric.mg.e2504bb363dcb6c7
EmsisoftApplication.InstallMon (A)
SentinelOneStatic AI – Malicious PE
JiangminAdWare.SmartInstaller.asu
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.245A999
MicrosoftPUADlManager:Win32/InstallCube
ZoneAlarmHEUR:Packed.Win32.Katusha.gen
GDataGen:Variant.Zusy.371473
AhnLab-V3PUP/Win32.Installer.C2395433
Acronissuspicious
McAfeeGenericRXEO-DM!E2504BB363DC
MAXmalware (ai score=100)
VBA32BScope.Trojan.Ekstak
MalwarebytesAdware.MegaDowl
PandaPUP/DownloadAssistant
RisingTrojan.Kryptik!1.AFA6 (CLASSIC)
YandexTrojan.GenAsa!hVG7H6WEoaI
IkarusPUA.Win32.ICLoader
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.GYQC!tr
AVGWin32:DangerousSig [Trj]

How to remove Zusy.371473?

Zusy.371473 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment