Malware

About “Zusy.467914” infection

Malware Removal

The Zusy.467914 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.467914 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with ASPack
  • Authenticode signature is invalid

How to determine Zusy.467914?


File Info:

name: 5477B271B294EA6931DC.mlw
path: /opt/CAPEv2/storage/binaries/d077c8f21419eec101da446b6a71b876232b4f0c9d65a6ceacd16fb78e7b451d
crc32: 5BA19459
md5: 5477b271b294ea6931dc45cd7a1f9ca3
sha1: 2686d3c2a99a443bbff2a507f2dafe41fe6864e5
sha256: d077c8f21419eec101da446b6a71b876232b4f0c9d65a6ceacd16fb78e7b451d
sha512: 060c550f5388baf00ee153606e1f1f4f8cba42b53997f99cc2b44c14b66f92f7dd94429ed3ebd98a40fe40575741c0873c7c170c1acaa5cd2d33dfc35cf22843
ssdeep: 768:2FhBjdD990wxFQOnRMhsdaPAPuE4n7AfrGwxjbPr:cD90wYOnRYscOuE4n7Afrh
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11BF26C635F0085F3F2CA167811652E1EEBFD9D382572AC47D3A47D8E68B92CCD024255
sha3_384: f7ed49d34d7c31f7a60a6bc0c5864d1d5e0eddfff00fc3870ad5187642a641a5d7978883f46bc67005b824295a05d462
ep_bytes: 8d740601381e75bf6aff33f646568d45
timestamp: 2013-11-25 12:49:14

Version Info:

0: [No Data]

Zusy.467914 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.467914
FireEyeGeneric.mg.5477b271b294ea69
McAfeeArtemis!5477B271B294
ZillyaTrojan.GenericML.Win32.11429
SangforSuspicious.Win32.Save.ins
Cybereasonmalicious.1b294e
BitDefenderThetaAI:Packer.0DE2E2FD1E
SymantecW32.Wapomi.C!inf
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Agent_AGen.AWZ
APEXMalicious
ClamAVWin.Malware.Bdld-9770176-0
KasperskyUDS:Trojan.Win32.GenericML.xnet
BitDefenderGen:Variant.Zusy.467914
AvastWin32:Malware-gen
EmsisoftGen:Variant.Zusy.467914 (B)
F-SecureMalware.W32/Jadtre.D
VIPREGen:Variant.Zusy.467914
McAfee-GW-EditionBehavesLike.Win32.Generic.nz
Trapminemalicious.high.ml.score
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Zusy.467914
AviraW32/Jadtre.D
Antiy-AVLTrojan/Win32.Sabsik
ArcabitTrojan.Zusy.D723CA
ZoneAlarmUDS:Trojan.Win32.GenericML.xnet
MicrosoftPWS:Win32/Fareit!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Wacatac.C4089906
ALYacGen:Variant.Zusy.467914
MAXmalware (ai score=83)
Cylanceunsafe
RisingTrojan.Agent!1.9CF8 (CLASSIC)
IkarusTrojan-Downloader.Win32.Small
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.AWZ!tr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Zusy.467914?

Zusy.467914 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment