Malware

Should I remove “Zusy.469691”?

Malware Removal

The Zusy.469691 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.469691 virus can do?

  • Unconventionial binary language: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid

How to determine Zusy.469691?


File Info:

name: A55F5F4DCC76AAF3B2DD.mlw
path: /opt/CAPEv2/storage/binaries/72491aa4866ea4ed76676e67c5160ca90d8101e456268609712fd0717cffb8ea
crc32: 637DF4DB
md5: a55f5f4dcc76aaf3b2dd0a9b3452f313
sha1: 0dd05c200ee112c1744e6e85c222094bd83dee6e
sha256: 72491aa4866ea4ed76676e67c5160ca90d8101e456268609712fd0717cffb8ea
sha512: 2cba15f83a74275151a7f36fd094c53606161f374b077b1bfa971a33d2d9b1282aa9bc46804c649e714750c6b2bdeaac48cb16b3b0472d2267d63308c144fa90
ssdeep: 98304:BwNKiorM0URnb6ePKypUmlP+wmJOBtgmiqVju8Cz0RwH2/D4:aoM0UROHytPVntgBqVju8CzpHQD4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T182461227326A418DE1F5C83A85237DD532F313268B41BC7DA996AFC12512AE9F3139D3
sha3_384: b4f779125ddc429ea4acff113526de58050dfb77aa464eaa192a8180dc91213e737fe62526c3cad87180b3c60a588300
ep_bytes: 6a6068b8534000e8830d0000bf940000
timestamp: 2013-06-08 19:56:15

Version Info:

InternalName: elsasmp
LegalCopyright: Copyright (C) 2011
OriginalFilename: elsasmp.exe
ProductVersion: 3, 0, 3, 321
Translation: 0x0419 0x0064

Zusy.469691 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.a55f5f4dcc76aaf3
ALYacGen:Variant.Zusy.469691
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0040f4b11 )
AlibabaTrojan:Win32/Kryptik.3349dbdd
K7GWTrojan ( 0040f4b11 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Zusy.D72ABB
BaiduWin32.Trojan.Kryptik.nj
CyrenW32/FakeAV.AT.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik_AGen.BQI
APEXMalicious
ClamAVWin.Ransomware.Generickdz-9825512-0
BitDefenderGen:Variant.Zusy.469691
MicroWorld-eScanGen:Variant.Zusy.469691
AvastWin32:LockScreen-ZO [Trj]
TencentWin32.Trojan.Urausy.Kqil
EmsisoftGen:Variant.Zusy.469691 (B)
F-SecureTrojan.TR/Urausy.cvleoa
VIPREGen:Variant.Zusy.469691
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
JiangminTrojan/Foreign.hhp
AviraTR/Urausy.cvleoa
Antiy-AVLTrojan/Win32.Kryptik
XcitiumTrojWare.Win32.Ransom.Foreign.DLK@4yi08e
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataWin32.Trojan.PSE.S7KIOP
GoogleDetected
AhnLab-V3Trojan/Win.SecTool.R581547
McAfeeFake-SecTool!A55F5F4DCC76
MAXmalware (ai score=82)
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002H0CEP23
RisingTrojan.Agent!1.6A2B (CLASSIC)
IkarusTrojan.Win32.Urausy
BitDefenderThetaGen:NN.ZexaF.36196.@J0@aGUEJ6ci
AVGWin32:LockScreen-ZO [Trj]
Cybereasonmalicious.00ee11
DeepInstinctMALICIOUS

How to remove Zusy.469691?

Zusy.469691 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment