Malware

Zusy.472698 removal guide

Malware Removal

The Zusy.472698 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.472698 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Zusy.472698?


File Info:

name: 2B86857AD90653C6C2BB.mlw
path: /opt/CAPEv2/storage/binaries/a76dd106c0591ccc222c5cbf4cd2cce22cae770a7531b497d0b8cf5f16889493
crc32: A57DCC2A
md5: 2b86857ad90653c6c2bbf0dd1f96f41e
sha1: 89f90b2f44701e2c8cdf03d804994aa567f9644f
sha256: a76dd106c0591ccc222c5cbf4cd2cce22cae770a7531b497d0b8cf5f16889493
sha512: 183488db8f8f953f30739d70aaca19002731e59dabaecebd53c257ad063f4ab10bec5c007c47408ae13908d56bcc7ce821422c43792dacf9fe62631557de17fd
ssdeep: 384:vL7li/2zhq2DcEQvdhcJKLTp/NK9xa/v:DZM/Q9c/v
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T131421B63338642B1C3BD0E331DA35202C7B7D2056936AB5FBC8C56654FB36D846A1779
sha3_384: 9f0eac635eaf57c418a29ff55327db49246b59dc2d9de64a073a816e4d919c84ec6949aee51a4ad8fcb1646bc420a1d9
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-10-25 09:58:07

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: tmp475C.tmp.exe
LegalCopyright:
OriginalFilename: tmp475C.tmp.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Zusy.472698 also known as:

MicroWorld-eScanGen:Variant.Zusy.472698
FireEyeGeneric.mg.2b86857ad90653c6
CAT-QuickHealTrojan.Generic.TRFH983
ALYacGen:Variant.Zusy.472698
MalwarebytesGeneric.Malware.AI.DDS
ZillyaDropper.Agent.Win32.541814
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0055f7621 )
K7GWTrojan ( 0055f7621 )
BitDefenderThetaGen:NN.ZemsilF.36662.am0@aSz1Srn
VirITTrojan.Win32.Genus.RYZ
CyrenW32/MSIL_Agent.HI.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/TrojanDropper.Agent.EMA
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Dropper.Win32.Dorifel.gen
BitDefenderGen:Variant.Zusy.472698
NANO-AntivirusTrojan.Win32.Win32.dccnlr
TencentTrojan-Dropper.Win32.Dorifel.kh
TACHYONTrojan-Dropper/W32.DN-Dorifel.12800
EmsisoftGen:Variant.Zusy.472698 (B)
F-SecureTrojan.TR/Kazy.25487956
DrWebTrojan.MulDrop3.48688
VIPREGen:Variant.Zusy.472698
McAfee-GW-EditionBehavesLike.Win32.Generic.lm
Trapminemalicious.moderate.ml.score
SophosTroj/MDrop-JUL
IkarusGen.Variant.MSILKrypt
JiangminTrojanDropper.Dorifel.vf
AviraTR/Kazy.25487956
Antiy-AVLTrojan/Win32.AGeneric
XcitiumTrojWare.MSIL.TrojanDropper.Agent.DFA@8k9bo4
ArcabitTrojan.Zusy.D7367A
ZoneAlarmHEUR:Trojan-Dropper.Win32.Dorifel.gen
GDataMSIL.Trojan.PSE.14GXB96
GoogleDetected
AhnLab-V3Trojan/Win32.RL_Generic.C3532593
VBA32TScope.Trojan.MSIL
MAXmalware (ai score=84)
Cylanceunsafe
PandaTrj/GdSda.A
RisingDropper.Agent!8.2F (TFE:dGZlOgw5V1o4MTWvhw)
SentinelOneStatic AI – Malicious PE
FortinetMSIL/GenericKD.3201!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Zusy.472698?

Zusy.472698 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment