Malware

About “Zusy.470369 (B)” infection

Malware Removal

The Zusy.470369 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.470369 (B) virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Zusy.470369 (B)?


File Info:

name: 2B96B9890320D39E1271.mlw
path: /opt/CAPEv2/storage/binaries/8d488d1771e03c2cd320321280d9fd399f4fb14332ca9823cf2bf10df43df1a8
crc32: AF7C9FCD
md5: 2b96b9890320d39e1271af40ba397d8e
sha1: 61bed43592e66fb0d54ae5cc54b8b7179f57719b
sha256: 8d488d1771e03c2cd320321280d9fd399f4fb14332ca9823cf2bf10df43df1a8
sha512: 962a01ebd37193d223c212cf1fe2b0384fb960252eac375e03bdcc9002adb967543f6dad655ee3bb3afa99d7ab6c67f2f4fe034f0098de6b0c498879f55c234c
ssdeep: 6144:nflfAwxLUlIJjiJcbI03GBc3ucY5DCSjX:nflfAwxBGjSGecvX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T130747C04BAA4F0F6DD95047800EBAF36967EB4281726CBC7E354CE5D99113C3A9346AF
sha3_384: 40894a97f735bcdd0f3d644a688f1425548cf77452194ed4a2759db914b3bc124274cf8089076fbddf8c6b71e21f3397
ep_bytes: e8692f0000e979feffff8bff558bec81
timestamp: 2012-07-12 02:56:49

Version Info:

FileDescription: ....................请点击允许,拒绝将无法使用!!!!!!!!!!!!!!!!!!!!!!!!!!!
FileVersion: 1, 0, 0, 1
InternalName: help
LegalCopyright: Copyright (C) 2012
OriginalFilename: no
ProductName: 辅助 应用程序
ProductVersion: 1, 0, 0, 1
Translation: 0x0804 0x04b0

Zusy.470369 (B) also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Daws.lIK3
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Zusy.470369
ClamAVWin.Malware.Mikey-9949492-0
FireEyeGeneric.mg.2b96b9890320d39e
CAT-QuickHealTrojan.Mauvaise.SL1
ALYacGen:Variant.Zusy.470369
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005565241 )
AlibabaTrojan:Win32/Systex.cf5cd259
K7GWTrojan ( 005565241 )
Cybereasonmalicious.90320d
BaiduWin32.Rootkit.Agent.w
CyrenW32/ABRisk.MWWH-2123
SymantecTrojan.Dropper
Elasticmalicious (high confidence)
ESET-NOD32Win32/Agent.PGA
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:Trojan.Win32.GenericML.xnet
BitDefenderGen:Variant.Zusy.470369
ViRobotTrojan.Win.Z.Midie.370176.L
AvastWin32:Agent-AUSD [Rtk]
TencentTrojan.Win32.Nthook.a
TACHYONBackdoor/W32.Zegost.370176.B
EmsisoftGen:Variant.Zusy.470369 (B)
F-SecureTrojan.TR/Rogue.7909438
DrWebTrojan.Click2.32800
VIPREGen:Variant.Zusy.470369
TrendMicroTROJ_GEN.R002C0CES23
McAfee-GW-EditionBehavesLike.Win32.Dropper.fh
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
IkarusTrojan.SuspectCRC
JiangminTrojan/Invader.gje
AviraTR/Rogue.7909438
Antiy-AVLTrojan[Dropper]/Win32.Daws.aumx
MicrosoftTrojan:WinNT/Systex.A
XcitiumTrojWare.Win32.Clicker.naf@4qkqfk
ArcabitTrojan.Zusy.D72D61
ZoneAlarmUDS:Trojan.Win32.GenericML.xnet
GDataWin32.Trojan.PSE1.YSVY3N
GoogleDetected
AhnLab-V3Dropper/Win.YK.C5284538
McAfeeGenericRXAC-YK!2B96B9890320
MAXmalware (ai score=80)
VBA32BScope.Trojan.Agentb
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0CES23
RisingTrojan.Agent!1.C16F (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureDropper.Daws.aumx
FortinetW32/Wacatac.B!tr
BitDefenderThetaGen:NN.ZexaCO.36250.wy0@aOaiN!mj
AVGWin32:Agent-AUSD [Rtk]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Zusy.470369 (B)?

Zusy.470369 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment