Malware

Zusy.459316 (B) removal instruction

Malware Removal

The Zusy.459316 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.459316 (B) virus can do?

  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Zusy.459316 (B)?


File Info:

name: 400D635628C7F311E0A9.mlw
path: /opt/CAPEv2/storage/binaries/3a36348b3725ed320fd3245f45d681f8d0260ef54329f40c4b2be0bfa8e75cac
crc32: 04241048
md5: 400d635628c7f311e0a943a154d7cadb
sha1: 84c1fb6ccc1ad748dc8ffa8b28c9f27b80e8b700
sha256: 3a36348b3725ed320fd3245f45d681f8d0260ef54329f40c4b2be0bfa8e75cac
sha512: 902dfe582149d8b5515c3142c0370d90c9950520249284a10408cabbc702d05f2f9464a837669b8d30ad7dcf3b26f4b10abcea0a22c5da600c1112cb6936c8fc
ssdeep: 6144:l5atCvi3ZcD3ZDcYdm251aLv2bEC7g6c1Yt6DIqUv9nIbfjuArx2OL5l:l5bYZ4ZDjdv1axC7g6wDIqUFsfj5rxB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B3948E22B695E432C05302B15E15CB78A5F9BCB1E93A055777E85F2DAFB01C24A3AF43
sha3_384: 24f0144abc2385da4058995bad2ff6230c30e8ec89b0c01c22d8847a3ef33bf384dc43757b4215ef9848ae6837db2814
ep_bytes: e8077e0000e979feffffcccccccccccc
timestamp: 2015-03-13 08:27:57

Version Info:

0: [No Data]

Zusy.459316 (B) also known as:

BkavW32.AIDetectMalware
LionicRiskware.Win32.Generic.1!c
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Zusy.459316
FireEyeGeneric.mg.400d635628c7f311
CAT-QuickHealDownloader.Lmn.6035
ALYacGen:Variant.Zusy.459316
MalwarebytesLoadMoney.Adware.Bundler.DDS
VIPREGen:Variant.Zusy.459316
SangforTrojan.Win32.Save.a
K7AntiVirusAdware ( 004b87be1 )
AlibabaDownloader:Win32/LoadMoney.4f8bb03b
K7GWAdware ( 004b87be1 )
Cybereasonmalicious.628c7f
CyrenW32/Loadmoney.AH.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Adware.LoadMoney.RM
APEXMalicious
CynetMalicious (score: 100)
Kasperskynot-a-virus:HEUR:Downloader.Win32.Generic
BitDefenderGen:Variant.Zusy.459316
NANO-AntivirusTrojan.Win32.LoadMoney.dpigoj
TACHYONTrojan/W32.Agent.436224.GA
SophosGeneric Reputation PUA (PUA)
DrWebTrojan.LoadMoney.494
ZillyaAdware.LoadMoneyGen.Win32.4
TrendMicroTROJ_GEN.R002C0PGU23
McAfee-GW-EditionBehavesLike.Win32.FakeAVWinwebSecurity.gh
Trapminesuspicious.low.ml.score
EmsisoftGen:Variant.Zusy.459316 (B)
IkarusVirus.Win32.Cryptor
GDataGen:Variant.Zusy.459316
JiangminDownloader.Generic.aqzp
Antiy-AVLRiskWare[Downloader]/Win32.AGeneric
XcitiumTrojWare.Win32.Rogue.OOTF@5bltcy
ArcabitTrojan.Zusy.D70234
ViRobotAdware.Loadmoney.436224.LI
ZoneAlarmnot-a-virus:HEUR:Downloader.Win32.Generic
MicrosoftPUA:Win32/Puwaders.C!ml
GoogleDetected
AhnLab-V3Adware/Win.LoadMoney.R506126
McAfeePUP-XIX-PR
MAXmalware (ai score=84)
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0PGU23
TencentMalware.Win32.Gencirc.10bd2d72
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.12126263.susgen
FortinetRiskware/LoadMoney
BitDefenderThetaGen:NN.ZexaCO.36318.AqW@a8Gqe1lk
AVGWin32:Adware-gen [Adw]
AvastWin32:Adware-gen [Adw]
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Zusy.459316 (B)?

Zusy.459316 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment