Malware

What is “Zusy.403336 (B)”?

Malware Removal

The Zusy.403336 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.403336 (B) virus can do?

  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Zusy.403336 (B)?


File Info:

name: 63367B1489BA26B2F0B2.mlw
path: /opt/CAPEv2/storage/binaries/c35bb42232ac241068a239eccc1aecfae3669ceb4aeb4a6958ef9e9aa9ff6968
crc32: 9669B046
md5: 63367b1489ba26b2f0b26e20c8e90502
sha1: 6811eacfb635bee8f3634d2088b6f2e7f9bf6c75
sha256: c35bb42232ac241068a239eccc1aecfae3669ceb4aeb4a6958ef9e9aa9ff6968
sha512: eb66495061180355ccc2ec17ffec43eb5391dc84e94c8c6b075c0d9d420c80d0861ee4e37504d4210975dc7d2ee773cdcec55137742b10a9be60fac638cc754f
ssdeep: 98304:HrKRfHZKYs8lK5tMMdoHKl3eZVsTkzAPj9QJdkYKz2Nu8YzJNMS:UZvKlOZGTWArhCupNMS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12CF512E54339808AB4637C292A48C49F4DF9A837C661579C313F48BEED0B3BFA45499D
sha3_384: a8182df0e6712281c570aa1d1142578db3e729385884ced131e6aedec1c459003f40735b22d20d91f5ed8d49ba418b61
ep_bytes: 558d6c249881ec0c02000056e955f1ff
timestamp: 2021-11-22 18:03:03

Version Info:

0: [No Data]

Zusy.403336 (B) also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.63367b1489ba26b2
CAT-QuickHealTrojan.Wacatac.S15862760
ALYacGen:Variant.Zusy.403336
CylanceUnsafe
K7AntiVirusTrojan ( 0056cc351 )
K7GWTrojan ( 0056cc351 )
Cybereasonmalicious.489ba2
CyrenW32/S-0cb2f1a4!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GOGM
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Zusy.403336
NANO-AntivirusVirus.Win32.Gen.ccmw
MicroWorld-eScanGen:Variant.Zusy.403336
AvastWin32:Evo-gen [Susp]
Ad-AwareGen:Variant.Zusy.403336
EmsisoftGen:Variant.Zusy.403336 (B)
DrWebTrojan.PackedENT.124
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
SophosML/PE-A + Troj/AGent-BFHO
GDataGen:Variant.Zusy.403336
AviraTR/Crypt.EPACK.Gen2
MAXmalware (ai score=89)
Antiy-AVLTrojan/Generic.ASBOL.C639
ArcabitTrojan.Zusy.D62788
MicrosoftTrojan:Win32/Wacatac.B!ml
AhnLab-V3Trojan/Win32.Kryptik.R346633
McAfeeGenericRXLP-KK!63367B1489BA
VBA32BScope.Trojan.PackedENT
MalwarebytesTrojan.Dropper.Generic
RisingMalware.Heuristic!ET#100% (RDMK:cmRtazr7CaXtjwn5WqpDJBEPcjAa)
IkarusTrojan.Win32.Crypt
FortinetW32/Kryptik.GOGM!tr
BitDefenderThetaAI:Packer.BFEADCC11E
AVGWin32:Evo-gen [Susp]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_80% (D)
MaxSecureTrojan.Malware.300983.susgen

How to remove Zusy.403336 (B)?

Zusy.403336 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment