Categories: Malware

Zusy.465067 (file analysis)

The Zusy.465067 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.465067 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Zusy.465067?


File Info:

name: BB5ECEBDF444F1DEA4A5.mlwpath: /opt/CAPEv2/storage/binaries/710105e6f78be433d3b1bea849858f0766602deaeb9c279837a23d3ae3b26901crc32: 56736FFAmd5: bb5ecebdf444f1dea4a5f3c99d120010sha1: 08d84c4b544bf94827e3ef9941c7451b32b2df13sha256: 710105e6f78be433d3b1bea849858f0766602deaeb9c279837a23d3ae3b26901sha512: 0721831c235916214020b258339c654abae959a85f949e62750e91bb405e42a904acb31670119212337fbd35fd72310b1ed5e3df1cec39f59be6da2d08193915ssdeep: 6144:nPHwgK2bVMJuQ0hhFnfdaJqNrtWzCg2o:nPHwgxVMsQ0h7VkEWJbtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T13A64C616B390F72DD564C6F03A4683A0643AEC7265E46803F6C23F6A77B1DA7E621713sha3_384: 75d65dac9f48072eda554a13e750ef5b14227fb84d015e1eacad95b0baa9abc91753868916f98dcc02bffa518d65e247ep_bytes: 68084a4000e8eeffffff000000000000timestamp: 1996-09-02 00:33:25

Version Info:

0: [No Data]

Zusy.465067 also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
DrWeb Trojan.VbCrypt.150
MicroWorld-eScan Gen:Variant.Zusy.465067
ClamAV Win.Trojan.Vobfus-70360
FireEye Generic.mg.bb5ecebdf444f1de
CAT-QuickHeal Trojan.Beebone.D
ALYac Gen:Variant.Zusy.465067
Malwarebytes Generic.Malware.AI.DDS
Sangfor Suspicious.Win32.Save.vb
K7AntiVirus EmailWorm ( 0054d10f1 )
K7GW EmailWorm ( 0054d10f1 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZevbaF.36662.tmX@aKs0vDj
VirIT Trojan.Win32.SHeur4.MYN
Cyren W32/Vobfus.SU.gen!Eldorado
Symantec W32.Changeup!gen15
ESET-NOD32 Win32/Pronny.AC
Zoner Trojan.Win32.85665
APEX Malicious
Cynet Malicious (score: 100)
BitDefender Gen:Variant.Zusy.465067
NANO-Antivirus Trojan.Win32.Diple.cinarz
Avast Win32:AutoRun-CMS [Trj]
Tencent Worm.Win32.Vobfus.kv
Emsisoft Gen:Variant.Zusy.465067 (B)
F-Secure Trojan.TR/Patched.Ren.Gen
Baidu Win32.Trojan.Inject.n
VIPRE Gen:Variant.Zusy.465067
TrendMicro WORM_VOBFUS.SMAB
McAfee-GW-Edition BehavesLike.Win32.VBObfus.fm
Trapmine suspicious.low.ml.score
Sophos Mal/SillyFDC-U
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Zusy.465067
Avira TR/Patched.Ren.Gen
MAX malware (ai score=84)
Antiy-AVL Worm/Win32.WBNA.gen
Xcitium TrojWare.Win32.VB.AVA@4paxk7
Arcabit Trojan.Zusy.D718AB
ViRobot Trojan.Win32.A.Diple.286720.B
ZoneAlarm Worm.Win32.Vobfus.efft
Microsoft Worm:Win32/Vobfus.gen!Q
Google Detected
AhnLab-V3 Trojan/Win32.Diple.R126408
Acronis suspicious
McAfee VBObfus.eq
TACHYON Trojan/W32.VB-Agent.323584.BY
VBA32 BScope.Trojan.Diple
Cylance unsafe
Panda Generic Malware
TrendMicro-HouseCall WORM_VOBFUS.SMAB
Rising Worm.Pronoy!1.9A2F (CLASSIC)
Yandex Trojan.GenAsa!dzZglQkmYBs
Ikarus Worm.Win32.Vobfus
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Diple.EJQE!tr
AVG Win32:AutoRun-CMS [Trj]
Cybereason malicious.df444f
DeepInstinct MALICIOUS

How to remove Zusy.465067?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago