Categories: Malware

Zusy.469316 (file analysis)

The Zusy.469316 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.469316 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded pe malware family
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Zusy.469316?


File Info:

name: B78207C9C5800E1DA184.mlwpath: /opt/CAPEv2/storage/binaries/db9d71ece4daf1a356062382e894099ad03a7684d222dfe46b46ee102bcb4503crc32: 2057E6A9md5: b78207c9c5800e1da1844dd7b31b65dcsha1: 3c5d3b6007fa0a66fd6d01d71bcfed24706fc7e6sha256: db9d71ece4daf1a356062382e894099ad03a7684d222dfe46b46ee102bcb4503sha512: 649bde8479f07071b98a11bf9354fd731f97d320c12d80361f9a0e56fb0c9971c93b88c575ce81ac2219618006420cba0984746a712e8d5ea66d57775ced47f1ssdeep: 1536:TkuP1P2S9+H8HYiH72PrGGUQLJjk/Jj/9/mck8K1JH:NOS9BHkFtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D36402E166D16D15E86BBCBB27F4C0323CA627BE1635402C351B8EE5A2548C1E5FCF92sha3_384: 356154afc5c989087ef535d35a8faa27efb7bab81021e9143ac21cc1f8118daa4a1ee697dcbc051d0aa6ba8f1542285cep_bytes: 68ac114000e8f0ffffff000000000000timestamp: 2003-06-16 12:34:06

Version Info:

0: [No Data]

Zusy.469316 also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
DrWeb Trojan.Siggen2.5316
MicroWorld-eScan Gen:Variant.Zusy.469316
FireEye Generic.mg.b78207c9c5800e1d
CAT-QuickHeal Worm.Vobfusd.MF.8301
Skyhigh BehavesLike.Win32.VBObfus.ft
ALYac Gen:Variant.Zusy.469316
Cylance unsafe
Zillya Worm.Vobfus.Win32.1521171
Sangfor Suspicious.Win32.Save.vb
K7AntiVirus Trojan ( 001f4fd41 )
Alibaba Worm:Win32/vobfus.1030
K7GW Trojan ( 001f4fd41 )
CrowdStrike win/malicious_confidence_100% (W)
Arcabit Trojan.Zusy.D72944
BitDefenderTheta AI:Packer.D9F7D2C71E
VirIT Trojan.Win32.X-VBCrypt.EM
Symantec W32.Changeup!gen10
ESET-NOD32 a variant of Win32/AutoRun.VB.VE
APEX Malicious
TrendMicro-HouseCall TROJ_AGENT_048732.TOMB
ClamAV Win.Trojan.Changeup-6169544-0
Kaspersky Worm.Win32.Vobfus.djje
BitDefender Gen:Variant.Zusy.469316
NANO-Antivirus Trojan.Win32.VBKrypt.cojaco
Avast Win32:AutoRun-BSB [Wrm]
Tencent Worm.Win32.Wbna .16000410
Emsisoft Gen:Variant.Zusy.469316 (B)
F-Secure Trojan.TR/Patched.Ren.Gen
Baidu Win32.Worm.VB.al
VIPRE Gen:Variant.Zusy.469316
TrendMicro TROJ_AGENT_048732.TOMB
Trapmine malicious.high.ml.score
Sophos Mal/SillyFDC-D
Ikarus Worm.Win32.AutoRun
Jiangmin Trojan/VBKrypt.hcgp
Google Detected
Avira TR/Patched.Ren.Gen
Varist W32/Agent.IHS.gen!Eldorado
Antiy-AVL Worm/Win32.WBNA.gen
Kingsoft malware.kb.a.1000
Microsoft Worm:Win32/Vobfus!pz
ViRobot Trojan.Win32.A.VBKrypt.299008.CS
ZoneAlarm Worm.Win32.Vobfus.djje
GData Gen:Variant.Zusy.469316
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.VBKrypt.R559158
McAfee Downloader-CJX.gen.an
VBA32 SScope.Trojan.VBRA.75
Malwarebytes Generic.Worm.AutoRun.DDS
Panda Generic Malware
Rising Worm.Vobfus!8.10E (TFE:3:mBafMdZEoUH)
Yandex Trojan.GenAsa!h406ZqvqTIc
MAX malware (ai score=80)
MaxSecure Trojan.Malware.6151513.susgen
Fortinet W32/AutoRun.VBB!tr
AVG Win32:AutoRun-BSB [Wrm]
DeepInstinct MALICIOUS
alibabacloud Worm:Win/Vobfus.djje

How to remove Zusy.469316?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago