Malware

About “Zusy.403837 (B)” infection

Malware Removal

The Zusy.403837 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.403837 (B) virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Zusy.403837 (B)?


File Info:

name: E4CC12FFE4CAD0BF551E.mlw
path: /opt/CAPEv2/storage/binaries/b2fdce34426c874655113f3941d260520a01618749aa1657031d8d0726581095
crc32: 09560DF4
md5: e4cc12ffe4cad0bf551e88437e38c091
sha1: 75b54d8deb0561fb6b3938049f9624f28b920fdd
sha256: b2fdce34426c874655113f3941d260520a01618749aa1657031d8d0726581095
sha512: f2c079b0ce4179bbde49e0c789b3cae068dd74072ed74625684a35e5313e2ea26e0fc4a9ef94e48a69612f6c652a6276aee753e720dbf651052a19f369cc8a43
ssdeep: 1536:VUI7WNoexo95ankLoVBTT8CZsGdS6b/j1gU6T/69:VUfNGOlV5T8C6eDj1g29
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T177D3E165B136E2BBC2DB47B08E8AB12ED510A34557CB235F824F4A1573F382B5A0BB45
sha3_384: 7f19454c737d2486240bae7a0887af1c2e47c28ffc0cd7be83ad7d2a51d29723c0f7f9383e348916d76c429a1e7f8596
ep_bytes: 558bec83c4c4f7d342e835040000f7d8
timestamp: 2007-10-14 12:29:15

Version Info:

0: [No Data]

Zusy.403837 (B) also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.403837
FireEyeGeneric.mg.e4cc12ffe4cad0bf
ALYacGen:Variant.Zusy.403837
CylanceUnsafe
VIPREGen:Variant.Zusy.403837
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004bcce41 )
K7GWTrojan ( 004bcce41 )
CrowdStrikewin/malicious_confidence_100% (W)
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Ransom.Win32.Foreign.ndpp
BitDefenderGen:Variant.Zusy.403837
NANO-AntivirusTrojan.Win32.PornoBlocker.bwyft
AvastWin32:Evo-gen [Trj]
Ad-AwareGen:Variant.Zusy.403837
SophosMal/Generic-S
ComodoPacked.Win32.MUPX.Gen@24tbus
F-SecureTrojan.TR/Patched.Ren.Gen
McAfee-GW-EditionBehavesLike.Win32.Generic.cz
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Zusy.403837 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Zusy.403837
JiangminTrojan/PornoBlocker.axu
AviraTR/Patched.Ren.Gen
ArcabitTrojan.Zusy.D6297D
ZoneAlarmTrojan-Ransom.Win32.Foreign.ndpp
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
Acronissuspicious
McAfeeArtemis!E4CC12FFE4CA
MAXmalware (ai score=83)
VBA32Hoax.Gimemo
MalwarebytesMalware.Heuristic.1003
RisingRansom.Foreign!8.292 (TFE:2:vk84vu8BBOD)
YandexTrojanSpy.ZBot.Gen!Pac.21
IkarusTrojan-Ransom.PornoBlocker
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.WDN!tr
BitDefenderThetaGen:NN.ZexaF.34698.imY@aiBsp1m
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.deb056

How to remove Zusy.403837 (B)?

Zusy.403837 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment