Malware

Zusy.457663 (file analysis)

Malware Removal

The Zusy.457663 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.457663 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the DLAgent09 malware family
  • Binary file triggered YARA rule

How to determine Zusy.457663?


File Info:

name: 64B690D32216049B1992.mlw
path: /opt/CAPEv2/storage/binaries/2d5052a1527ccf0e4b6e8a2a312528b8cd1e1093308cd304c3dd2fd022dda075
crc32: BF9E58C6
md5: 64b690d32216049b199234c5fc092e6f
sha1: 1a239a9a7b672d4b83f35455925309566796ec84
sha256: 2d5052a1527ccf0e4b6e8a2a312528b8cd1e1093308cd304c3dd2fd022dda075
sha512: 3d2d006010a4b58290d8de5fc2d0c8760f99090ce60b85f658e96f538839f854d0d9a3111ef3151d274d3c9cbd06ff6339b4f2e85a64eef6552f38647c3def09
ssdeep: 192:gQL54pH2Z8kfFS/I81YvVG1Xn0LMnVVwDGPaKK:BmWaInvOXn0oVw4K
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1EB12C516EBE49335DAFF8732CC739300427AF649A862D76F4948C11D5CA7344CAA2B76
sha3_384: 15b7d1ec77397159a759f9a0bb2bb3fc9522a4a5efa4929108f7174b1d4bb2ff0daa8aee22aba3724f1ca96853872543
ep_bytes: ff250020001000000000000000000000
timestamp: 2023-02-02 21:53:42

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName: Fiber.dll
LegalCopyright:
LegalTrademarks:
OriginalFilename: Fiber.dll
ProductName:
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Zusy.457663 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Generic.lIcA
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.457663
FireEyeGen:Variant.Zusy.457663
SkyhighRDN/Generic Downloader.x
McAfeeRDN/Generic Downloader.x
Cylanceunsafe
SangforDownloader.Msil.Zusy.Vu1n
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanDownloader:MSIL/GenMalicious.da3ff188
K7GWTrojan-Downloader ( 005a77b81 )
K7AntiVirusTrojan-Downloader ( 005a77b81 )
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.KGE
ClamAVWin.Trojan.Bladbindi-1
KasperskyHEUR:Trojan-Downloader.MSIL.Agent.gen
BitDefenderGen:Variant.Zusy.457663
NANO-AntivirusTrojan.Win32.Generic.juorog
AvastMSIL:GenMalicious-H [Trj]
EmsisoftGen:Variant.Zusy.457663 (B)
F-SecureMalware.LNK/PSRunner.VPXI
DrWebTrojan.DownLoaderNET.607
ZillyaDownloader.Agent.Win32.504805
TrendMicroTROJ_GEN.R002C0PCE24
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminTrojanDownloader.MSIL.aomy
WebrootW32.Trojan.Gen
VaristW32/MSIL_Agent.EKC.gen!Eldorado
AviraLNK/PSRunner.VPXI
Antiy-AVLTrojan[Downloader]/MSIL.Agent
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Zusy.D6FBBF
ViRobotTrojan.Win32.Z.Tedy.9728.DJ
ZoneAlarmHEUR:Trojan-Downloader.MSIL.Agent.gen
GDataGen:Variant.Zusy.457663
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R526355
ALYacGen:Variant.Zusy.457663
MAXmalware (ai score=88)
MalwarebytesTrojan.Downloader.MSIL
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0PCE24
IkarusTrojan-Downloader.MSIL.Agent
FortinetMSIL/Agent.KGE!tr.dldr
AVGMSIL:GenMalicious-H [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan[downloader]:MSIL/Zusy

How to remove Zusy.457663?

Zusy.457663 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment