Malware

How to remove “Zusy.467914 (B)”?

Malware Removal

The Zusy.467914 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.467914 (B) virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with ASPack
  • Authenticode signature is invalid

How to determine Zusy.467914 (B)?


File Info:

name: C93390B817C5D96FB484.mlw
path: /opt/CAPEv2/storage/binaries/6e80aab110b8e896d27ba8a6cc9264bcab6d5d05aa82d8c29b24a3eefb724487
crc32: 73D92273
md5: c93390b817c5d96fb484a01f48fc7514
sha1: 796a03725feb5a8cc64b974071da4a4dfe3fc8ce
sha256: 6e80aab110b8e896d27ba8a6cc9264bcab6d5d05aa82d8c29b24a3eefb724487
sha512: a43331d8dcd2a69f849ae4f19e081adc941d853959bfcf28c0c9a959c33761f6b59dce298c50d434c12dc8552cc21bb94ebd456d1b0d82bda422cb388e845ba1
ssdeep: 768:LeH1vxdJUYZueQO5EpYdaPAPVCUn7nfBGAxjbPr:cnJUYoer54YcOVCUn7nfBx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A8F26C939F0489F3C3CA177910612E5ED7FD8E3555B2AC5BD3A47C8A68BB0C7D428286
sha3_384: c4c7fa646247a1f60984a7ed7dec14934587e05a3012738c401e642b2131472482d1ae8659c788d19995775e983c14b9
ep_bytes: 8d740601381e75bf6aff33f646568d45
timestamp: 2013-11-25 12:49:14

Version Info:

0: [No Data]

Zusy.467914 (B) also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.467914
SangforSuspicious.Win32.Save.ins
BitDefenderGen:Variant.Zusy.467914
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Jadtre.B.gen!Eldorado
SymantecW32.Wapomi.C!inf
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Agent_AGen.AWZ
TrendMicro-HouseCallTROJ_GEN.R03BC0OHG23
ClamAVWin.Malware.Bdld-9770176-0
KasperskyUDS:Trojan.Win32.GenericML.xnet
AvastWin32:TrojanX-gen [Trj]
SophosML/PE-A
F-SecureMalware.W32/Jadtre.D
TrendMicroTROJ_GEN.R03BC0OHG23
McAfee-GW-EditionBehavesLike.Win32.Generic.nz
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.c93390b817c5d96f
EmsisoftGen:Variant.Zusy.467914 (B)
IkarusTrojan-Downloader.Win32.Small
GDataGen:Variant.Zusy.467914
AviraW32/Jadtre.D
MAXmalware (ai score=84)
ArcabitTrojan.Zusy.D723CA
ZoneAlarmUDS:Trojan.Win32.GenericML.xnet
MicrosoftTrojan:Win32/Sabsik.TE.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Wacatac.C4089906
Acronissuspicious
Cylanceunsafe
PandaGeneric Suspicious
APEXMalicious
RisingTrojan.Agent!1.9CF8 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.AWZ!tr
BitDefenderThetaAI:Packer.BFC8E3811E
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.817c5d
DeepInstinctMALICIOUS

How to remove Zusy.467914 (B)?

Zusy.467914 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment