Malware

Zusy.464622 (B) malicious file

Malware Removal

The Zusy.464622 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.464622 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Tamil
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Zusy.464622 (B)?


File Info:

name: 14160FE5DF32D1A647EB.mlw
path: /opt/CAPEv2/storage/binaries/baa777bb39db5c326438a5f42b1c931818f9ad6163843b6cc8873be8965db777
crc32: EB6B0F72
md5: 14160fe5df32d1a647eb70b3a2534824
sha1: ae31177f1d2d2ec1f8ace2580f5bf08ac9eb96bb
sha256: baa777bb39db5c326438a5f42b1c931818f9ad6163843b6cc8873be8965db777
sha512: aa53e58818e54ebeb490ca219fa3efee47a0a4e2b6bd32b194052d9d74196cdb51615b403a1d2558700e28275a2a639f6713c795ef2f667edc3c17300599856f
ssdeep: 6144:+b9DvsXALpXzegZZ8qhYd5F8ult1dTc4TeKKQVwjwTiry:+bxvsXALVzjZLhavQ4AWwjw+y
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T115B4D01362D0A831E91A0B318E3ECAEA761EFD514FD527DB37546A2F2B711E1C172B42
sha3_384: 28c9e0a745d146e2a33d18c5cd03f54cc5b85306f404a11841bc0e973a90dc0ab58c6ff4f80d667db70c725456fa884d
ep_bytes: e870450000e989feffff8bff558bec8b
timestamp: 2021-11-04 16:45:39

Version Info:

CompanyName: TakeoffDonaldDuck
FileDescriptions: NiceIncorporated
FileVersion: 78.56.71.31
InternalNames: HypnoDancer.exe
LegalCopyrights: Night bizon inc.
OriginalFilename: HerbalEssentials.exe
ProductName: MiddleEastIncProductOfFabuluous
Translation: 0x4016 0x0534

Zusy.464622 (B) also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.464622
CAT-QuickHealRansom.Stop.P5
MalwarebytesTrojan.MalPack.GS
VIPREGen:Variant.Zusy.464622
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.f1d2d2
CyrenW32/Mokes.V.gen!Eldorado
SymantecPacked.Generic.528
ESET-NOD32a variant of Win32/GenKryptik.GJID
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Zenpak.gen
BitDefenderGen:Variant.Zusy.464622
AvastWin32:CrypterX-gen [Trj]
EmsisoftGen:Variant.Zusy.464622 (B)
F-SecureTrojan.TR/Zenpak.sewwd
DrWebTrojan.MulDrop21.62185
McAfee-GW-EditionBehavesLike.Win32.Lockbit.hh
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.14160fe5df32d1a6
SophosML/PE-A
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Zusy.464622
AviraTR/Zenpak.sewwd
Antiy-AVLTrojan[Downloader]/Win32.Convagent
ArcabitTrojan.Zusy.D716EE
ZoneAlarmHEUR:Trojan.Win32.Zenpak.gen
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R575826
Acronissuspicious
ALYacGen:Variant.Zusy.464622
MAXmalware (ai score=81)
VBA32BScope.Trojan.AET.281105
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!8.8 (TFE:1:qzHwZWzqO9C)
IkarusTrojan-Ransom.StopCrypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GJIN!tr
AVGWin32:CrypterX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Zusy.464622 (B)?

Zusy.464622 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment