Malware

How to remove “Zusy.472698 (B)”?

Malware Removal

The Zusy.472698 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.472698 (B) virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Zusy.472698 (B)?


File Info:

name: 8DF853E4B9F568163117.mlw
path: /opt/CAPEv2/storage/binaries/55f1e031ebb821acdfe0cee304a0cd29dcb8325e52061005537397cc3714b630
crc32: 4AD5F231
md5: 8df853e4b9f568163117daa651aa5af1
sha1: 57f63ae398f99d44cc386721b77cd6c327ffb25f
sha256: 55f1e031ebb821acdfe0cee304a0cd29dcb8325e52061005537397cc3714b630
sha512: d5e6fd13949bc2f22432e2289454eb61f2a83b1e6d9655c38630086ea787468e0a25f101c94ffda925762d863ff9a712ba28b5d89992cd3358a67070b77bb250
ssdeep: 384:xL7li/2zAq2DcEQvdhcJKLTp/NK9xawsv:xMM/Q9cwsv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D1421B63338A42B2C3BD0E3319A35202C7B7D2056936AB5FB8CC56654FF36D84691779
sha3_384: 744a721ffae5ffd1d028b938e534678f942243ab0cf8b573c8c51b2ee1d6729530555c73b0923f749dce9e663a6c31d8
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-10-25 09:56:09

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: tmp475C.tmp.exe
LegalCopyright:
OriginalFilename: tmp475C.tmp.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Zusy.472698 (B) also known as:

LionicTrojan.Win32.Dorifel.4!c
MicroWorld-eScanGen:Variant.Zusy.472698
FireEyeGeneric.mg.8df853e4b9f56816
CAT-QuickHealTrojan.Generic.TRFH983
SkyhighBehavesLike.Win32.Generic.lm
ALYacGen:Variant.Zusy.472698
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Zusy.472698
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderGen:Variant.Zusy.472698
K7GWTrojan ( 0055f7621 )
K7AntiVirusTrojan ( 0055f7621 )
ArcabitTrojan.Zusy.D7367A
VirITTrojan.Win32.Genus.RYZ
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/TrojanDropper.Agent.EMA
APEXMalicious
ClamAVWin.Malware.Marsilia-10003123-0
KasperskyHEUR:Trojan.MSIL.Agent.gen
AlibabaTrojanDropper:Win32/Dorifel.bda6b58a
NANO-AntivirusTrojan.Win32.Win32.dccnlr
RisingDropper.Agent!8.2F (CLOUD)
EmsisoftGen:Variant.Zusy.472698 (B)
F-SecureTrojan.TR/Kazy.25487956
DrWebTrojan.MulDrop3.48688
ZillyaDropper.Agent.Win32.541814
TrendMicroTROJ_GEN.R002C0DJ523
Trapminemalicious.moderate.ml.score
SophosTroj/MDrop-JUL
IkarusGen.Variant.MSILKrypt
MAXmalware (ai score=84)
JiangminTrojanDropper.Dorifel.vf
GoogleDetected
AviraTR/Kazy.25487956
VaristW32/MSIL_Agent.HI.gen!Eldorado
Antiy-AVLTrojan/Win32.AGeneric
Kingsoftmalware.kb.c.1000
XcitiumTrojWare.MSIL.TrojanDropper.Agent.DFA@8k9bo4
MicrosoftTrojanDropper:Win32/Dorifel.AB!MTB
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
GDataMSIL.Trojan.Agent.BPC
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.RL_Generic.C3532593
McAfeeGenericRXJJ-HV!8DF853E4B9F5
TACHYONTrojan-Dropper/W32.DN-Dorifel.12800
DeepInstinctMALICIOUS
VBA32TScope.Trojan.MSIL
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0DJ523
TencentTrojan-Dropper.Win32.Dorifel.kh
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenericKD.3201!tr
BitDefenderThetaGen:NN.ZemsilF.36792.am0@au5jRUe
AVGWin32:MalwareX-gen [Trj]
AvastWin32:MalwareX-gen [Trj]

How to remove Zusy.472698 (B)?

Zusy.472698 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment