Malware

Zusy.457295 (B) malicious file

Malware Removal

The Zusy.457295 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.457295 (B) virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Zusy.457295 (B)?


File Info:

name: 6D73EC2CCC8DDD0910BB.mlw
path: /opt/CAPEv2/storage/binaries/867ee310d4b288615e81aa4b1d47ff4dca2692d6e86429818bd6255740964901
crc32: B707AC8D
md5: 6d73ec2ccc8ddd0910bb336d1d5e0dda
sha1: fc2183f1f0ab1108543868b91e7b05866cd3d8e3
sha256: 867ee310d4b288615e81aa4b1d47ff4dca2692d6e86429818bd6255740964901
sha512: 90d46e25de77ad409b2cfffdb8e82ba85ee694d9b76812309a1a8f9301b61fc10dc2c3038e100c4701b5d3d4f810f95bf04611be061a352cf8e5efb4fd12070d
ssdeep: 6144:RlZtbLWIgd1LZ9oECZbxlUS+LO/E+VJLa:fLWI09QZb6LO/bJL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T103447D1236C2C073E4A302718CE6C7A877B6BDA19B3686CB7BC4374D6E725E58A35351
sha3_384: 395bbf6e9d14a56d1107c29db54cbff5fd3c561cee34a42ddeb376baddacfa540efb5446e3f793cbb8a6846ac2e42609
ep_bytes: 60bb000000008a930010400080f24080
timestamp: 2011-07-11 06:27:43

Version Info:

0: [No Data]

Zusy.457295 (B) also known as:

Elasticmalicious (high confidence)
DrWebTrojan.MulDrop5.42246
MicroWorld-eScanGen:Variant.Zusy.457295
ClamAVWin.Malware.Zusy-9759517-0
FireEyeGeneric.mg.6d73ec2ccc8ddd09
ALYacGen:Variant.Zusy.457295
MalwarebytesGeneric.Trojan.Malicious.DDS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005701231 )
K7GWTrojan ( 005701231 )
Cybereasonmalicious.ccc8dd
BitDefenderThetaGen:NN.ZexaF.36196.pKY@aShChWp
VirITTrojan.Win32.MulDrop5.CKMW
CyrenW32/Agent.FVU.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik_AGen.WF
ZonerTrojan.Win32.31738
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Agent.antno
BitDefenderGen:Variant.Zusy.457295
NANO-AntivirusTrojan.Win32.MlwGen.hyesxv
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Agent.zl
EmsisoftGen:Variant.Zusy.457295 (B)
VIPREGen:Variant.Zusy.457295
TrendMicroRansom_BabukAgent.R03BC0DEG23
McAfee-GW-EditionBehavesLike.Win32.Generic.dm
Trapminemalicious.high.ml.score
SophosMal/EncPk-APJ
SentinelOneStatic AI – Suspicious PE
GDataWin32.Trojan.BadJoke.J
AviraTR/Agent.zvrbl
Antiy-AVLTrojan/Win32.Agent.WTK
XcitiumTrojWare.Win32.Aenjaris.ABC@8hq1l4
ArcabitTrojan.Zusy.D6FA4F
ZoneAlarmTrojan.Win32.Agent.antno
MicrosoftRansom:Win32/BabukAgent.PA!MTB
GoogleDetected
AhnLab-V3Trojan/Win.DF.R566591
McAfeeGenericRXNE-YU!6D73EC2CCC8D
MAXmalware (ai score=84)
Cylanceunsafe
TrendMicro-HouseCallRansom_BabukAgent.R03BC0DEG23
RisingTrojan.Agent!1.A728 (CLASSIC)
IkarusTrojan-Banker.Emotet
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.WTK!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Zusy.457295 (B)?

Zusy.457295 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment