Malware

Zusy.424822 (B) malicious file

Malware Removal

The Zusy.424822 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.424822 (B) virus can do?

  • Unconventionial language used in binary resources: Korean
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Zusy.424822 (B)?


File Info:

name: D04D64BA98365DB8D046.mlw
path: /opt/CAPEv2/storage/binaries/2de81da3e29c0dc512b5e3b5e835ecd91be72fabdd295712bfcfce1dba972bf5
crc32: 2361D72C
md5: d04d64ba98365db8d0468d06ea6ad4cb
sha1: 1fca611908d8bee4264f870e8994b77e5a43ef8f
sha256: 2de81da3e29c0dc512b5e3b5e835ecd91be72fabdd295712bfcfce1dba972bf5
sha512: 5fda7c8742399f45049013acca2a55a0506e068d3d7c9863593535e9418f76448f6fd1a695de47f44f24e2ac21532126f46b7d2ae76b20d60095c017158a8122
ssdeep: 12288:76twjLHj/8/GcHUIdPvrEmvTnabAh0ZnAr1U:76tQCG0UUvrEkTn4AC1+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T173A4BE217290C035E3A623724996D6746AA4BD345A60A68FF6E83F795F301D39B3730F
sha3_384: 61df1b4bf3ea9b5bd08b7b2247a29373f7aefee3b0fc60eba4c1f401a2e47c54fcdb7d5ad2a8e52fb6c12df317d51612
ep_bytes: e80ea10000e979feffff8bff558bec51
timestamp: 2013-11-08 01:45:29

Version Info:

0: [No Data]

Zusy.424822 (B) also known as:

BkavW32.AIDetect.malware1
MicroWorld-eScanGen:Variant.Zusy.424822
FireEyeGeneric.mg.d04d64ba98365db8
ALYacGen:Variant.Zusy.424822
CylanceUnsafe
ZillyaBackdoor.Plite.Win32.798
SangforWorm.Win32.Save.a
K7AntiVirusTrojan ( 00595f081 )
K7GWTrojan ( 00595f081 )
Cybereasonmalicious.a98365
BaiduWin32.Trojan.Urelas.a
VirITTrojan.Win32.Dnldr10.CJWQ
CyrenW32/Urelas.AP.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/Urelas.X
APEXMalicious
ClamAVWin.Trojan.Urelas-6804556-0
KasperskyBackdoor.Win32.Plite.bhud
BitDefenderGen:Variant.Zusy.424822
NANO-AntivirusTrojan.Win32.Plite.hdyyae
AvastWin32:Dropper-NGS [Drp]
TencentTrojan.Win32.Urelas.16000132
Ad-AwareGen:Variant.Zusy.424822
EmsisoftGen:Variant.Zusy.424822 (B)
ComodoTrojWare.Win32.Urelas.ET@5ihp6w
DrWebTrojan.DownLoader10.41824
VIPREGen:Variant.Zusy.424822
McAfee-GW-EditionBackDoor-FBLQ!D04D64BA9836
SophosMal/Generic-S
IkarusTrojan.Win32.Urelas
GDataWin32.Trojan.PSE.1M9I3UI
JiangminBackdoor/Plite.cd
AviraHEUR/AGEN.1246349
MAXmalware (ai score=85)
Antiy-AVLTrojan/Generic.ASMalwS.2482
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Urelas.R87160
McAfeeBackDoor-FBLQ!D04D64BA9836
MalwarebytesTrojan.Urelas
RisingTrojan.Win32.Gupboot.a (CLASSIC)
YandexBackdoor.Plite!dxCxpBeWlr4
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Urelas.U!tr
BitDefenderThetaGen:NN.ZexaF.34806.BmW@auQXjLdO
AVGWin32:Dropper-NGS [Drp]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Zusy.424822 (B)?

Zusy.424822 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment