Malware

About “Zusy.470369” infection

Malware Removal

The Zusy.470369 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.470369 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Zusy.470369?


File Info:

name: 7DA32842484A7867A238.mlw
path: /opt/CAPEv2/storage/binaries/f21369f0db446af664edaa4b68d31c4a805085e96ebeb37527f7f1401fd3b868
crc32: A494E09D
md5: 7da32842484a7867a2384d8da81ffe7c
sha1: 62303bdb945842bf185fa4d90142725c1ef0b22c
sha256: f21369f0db446af664edaa4b68d31c4a805085e96ebeb37527f7f1401fd3b868
sha512: 3a21de929efb381bacc7fc68b19af30df3bcaea2a14120910883bf184cc09cbb7b458c23297b6c8dc8d81cfdd4f6eeb4d5fedc0dac2787ca4219a83790e4ca64
ssdeep: 6144:yflfAt2tElIJjiJcbI03GBc3ucY5DCSjX2:yflfA4tNGjSGecvX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16E747C04BAA4F0F6DD95047804EBAF36967EB4281726CBC3E354CE5D99113C3A9346AF
sha3_384: f726006fa810eba1a34bcc0bd79e314f01b0ca46fb6cf85626a0291f3c57804748cc1f9ec07c02c5db3e29238a14ad7b
ep_bytes: e8692f0000e979feffff8bff558bec81
timestamp: 2012-07-12 02:56:49

Version Info:

FileDescription: ....................请点击允许,拒绝将无法使用!!!!!!!!!!!!!!!!!!!!!!!!!!!
FileVersion: 1, 0, 0, 1
InternalName: help
LegalCopyright: Copyright (C) 2012
OriginalFilename: no
ProductName: 辅助 应用程序
ProductVersion: 1, 0, 0, 1
Translation: 0x0804 0x04b0

Zusy.470369 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Daws.lIK3
tehtrisGeneric.Malware
DrWebTrojan.Click2.32800
MicroWorld-eScanGen:Variant.Zusy.470369
ClamAVWin.Malware.Mikey-9949492-0
CAT-QuickHealTrojan.Mauvaise.SL1
McAfeeGenericRXAC-YK!7DA32842484A
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005565241 )
AlibabaTrojan:Win32/Systex.c2014609
K7GWTrojan ( 005565241 )
Cybereasonmalicious.2484a7
BitDefenderThetaAI:Packer.78D62D0D20
CyrenW32/Pleh.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Agent.PGA
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:Trojan.Win32.GenericML.xnet
BitDefenderGen:Variant.Zusy.470369
AvastWin32:Agent-AUSD [Rtk]
TencentTrojan.Win32.Nthook.a
EmsisoftGen:Variant.Zusy.470369 (B)
F-SecureTrojan.TR/Rogue.7909438
BaiduWin32.Rootkit.Agent.w
VIPREGen:Variant.Zusy.470369
TrendMicroTROJ_GEN.R002C0DES23
McAfee-GW-EditionBehavesLike.Win32.Dropper.fh
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.7da32842484a7867
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE1.YSVY3N
JiangminTrojan/Invader.gje
AviraTR/Rogue.7909438
Antiy-AVLTrojan[Dropper]/Win32.Daws.aumx
XcitiumTrojWare.Win32.Clicker.naf@4qkqfk
ArcabitTrojan.Zusy.D72D61
ViRobotTrojan.Win.Z.Zusy.370688.H
ZoneAlarmUDS:Trojan.Win32.GenericML.xnet
MicrosoftTrojan:WinNT/Systex.A
GoogleDetected
AhnLab-V3Dropper/Win.YK.C5284538
Acronissuspicious
VBA32BScope.Trojan.Packed
ALYacGen:Variant.Zusy.470369
MAXmalware (ai score=85)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DES23
RisingTrojan.Agent!1.C16F (CLASSIC)
YandexTrojan.GenAsa!fCPsWhzUnE4
IkarusTrojan.SuspectCRC
MaxSecureDropper.Daws.aumx
FortinetW32/Wacatac.B!tr
AVGWin32:Agent-AUSD [Rtk]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Zusy.470369?

Zusy.470369 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment