Categories: Malware

About “Zusy.470369” infection

The Zusy.470369 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.470369 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Zusy.470369?


File Info:

name: 7DA32842484A7867A238.mlwpath: /opt/CAPEv2/storage/binaries/f21369f0db446af664edaa4b68d31c4a805085e96ebeb37527f7f1401fd3b868crc32: A494E09Dmd5: 7da32842484a7867a2384d8da81ffe7csha1: 62303bdb945842bf185fa4d90142725c1ef0b22csha256: f21369f0db446af664edaa4b68d31c4a805085e96ebeb37527f7f1401fd3b868sha512: 3a21de929efb381bacc7fc68b19af30df3bcaea2a14120910883bf184cc09cbb7b458c23297b6c8dc8d81cfdd4f6eeb4d5fedc0dac2787ca4219a83790e4ca64ssdeep: 6144:yflfAt2tElIJjiJcbI03GBc3ucY5DCSjX2:yflfA4tNGjSGecvXtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T16E747C04BAA4F0F6DD95047804EBAF36967EB4281726CBC3E354CE5D99113C3A9346AFsha3_384: f726006fa810eba1a34bcc0bd79e314f01b0ca46fb6cf85626a0291f3c57804748cc1f9ec07c02c5db3e29238a14ad7bep_bytes: e8692f0000e979feffff8bff558bec81timestamp: 2012-07-12 02:56:49

Version Info:

FileDescription: ....................请点击允许,拒绝将无法使用!!!!!!!!!!!!!!!!!!!!!!!!!!!FileVersion: 1, 0, 0, 1InternalName: helpLegalCopyright: Copyright (C) 2012OriginalFilename: noProductName: 辅助 应用程序ProductVersion: 1, 0, 0, 1Translation: 0x0804 0x04b0

Zusy.470369 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Daws.lIK3
tehtris Generic.Malware
DrWeb Trojan.Click2.32800
MicroWorld-eScan Gen:Variant.Zusy.470369
ClamAV Win.Malware.Mikey-9949492-0
CAT-QuickHeal Trojan.Mauvaise.SL1
McAfee GenericRXAC-YK!7DA32842484A
Cylance unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005565241 )
Alibaba Trojan:Win32/Systex.c2014609
K7GW Trojan ( 005565241 )
Cybereason malicious.2484a7
BitDefenderTheta AI:Packer.78D62D0D20
Cyren W32/Pleh.A.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 Win32/Agent.PGA
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky UDS:Trojan.Win32.GenericML.xnet
BitDefender Gen:Variant.Zusy.470369
Avast Win32:Agent-AUSD [Rtk]
Tencent Trojan.Win32.Nthook.a
Emsisoft Gen:Variant.Zusy.470369 (B)
F-Secure Trojan.TR/Rogue.7909438
Baidu Win32.Rootkit.Agent.w
VIPRE Gen:Variant.Zusy.470369
TrendMicro TROJ_GEN.R002C0DES23
McAfee-GW-Edition BehavesLike.Win32.Dropper.fh
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.7da32842484a7867
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
GData Win32.Trojan.PSE1.YSVY3N
Jiangmin Trojan/Invader.gje
Avira TR/Rogue.7909438
Antiy-AVL Trojan[Dropper]/Win32.Daws.aumx
Xcitium TrojWare.Win32.Clicker.naf@4qkqfk
Arcabit Trojan.Zusy.D72D61
ViRobot Trojan.Win.Z.Zusy.370688.H
ZoneAlarm UDS:Trojan.Win32.GenericML.xnet
Microsoft Trojan:WinNT/Systex.A
Google Detected
AhnLab-V3 Dropper/Win.YK.C5284538
Acronis suspicious
VBA32 BScope.Trojan.Packed
ALYac Gen:Variant.Zusy.470369
MAX malware (ai score=85)
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R002C0DES23
Rising Trojan.Agent!1.C16F (CLASSIC)
Yandex Trojan.GenAsa!fCPsWhzUnE4
Ikarus Trojan.SuspectCRC
MaxSecure Dropper.Daws.aumx
Fortinet W32/Wacatac.B!tr
AVG Win32:Agent-AUSD [Rtk]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Zusy.470369?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago