Malware

Zusy.473433 removal

Malware Removal

The Zusy.473433 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.473433 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Attempts to disable Windows Auto Updates
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine Zusy.473433?


File Info:

name: 61B8792474239078176C.mlw
path: /opt/CAPEv2/storage/binaries/902c50cd85c2c03220a0a75e869b0f6994832bea4125d2d38f89a1f8c775260a
crc32: B951EC22
md5: 61b8792474239078176c4280f3431ee1
sha1: be41c5baa3252e433650fff8bcd5147c23d4c0ce
sha256: 902c50cd85c2c03220a0a75e869b0f6994832bea4125d2d38f89a1f8c775260a
sha512: f380a1a8893589e9710be46e0bccd9144eaf711c859c054fcc7e084d1d63a02173aab15544eb845353403b1d90f07558cddde678b7710fa4094950e9eb07fbee
ssdeep: 1536:R4ej+M/Akv0pBdQrAa/JOf5MFzF0K1/lex4vbADuumW9I3iYIGouw:d5YkOOAa/GAFZbA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14CF3A5397707D4A5D119A53922FB89BE71B3F45C4B87208E77886B626CB0E085DB6F03
sha3_384: 911342fd6343b98b7d04393a5bf34f74dd80270979457e04ecc3c637291adf7b554175b68fbc4b1671078c7618a688b8
ep_bytes: 6808134000e8f0ffffff000060000000
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Zusy.473433 also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Virut.loGO
MicroWorld-eScanGen:Variant.Zusy.473433
ClamAVWin.Malware.Vobfus-6793191-0
FireEyeGeneric.mg.61b8792474239078
CAT-QuickHealTrojan.Beebone.D
McAfeeW32/Autorun.worm.aaeh
ALYacGen:Variant.Zusy.473433
Cylanceunsafe
ZillyaTrojan.Jorik.Win32.1069367
SangforSuspicious.Win32.Save.vb
K7AntiVirusEmailWorm ( 0054d10f1 )
AlibabaWorm:Win32/vobfus.1030
K7GWEmailWorm ( 0054d10f1 )
Cybereasonmalicious.474239
BaiduWin32.Worm.Pronny.fp
VirITTrojan.Win32.Vobfus.FBWF
CyrenW32/VB.HE.gen!Eldorado
SymantecW32.Changeup!gen20
Elasticmalicious (high confidence)
ESET-NOD32Win32/Pronny.CF
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Jorik.Vobfus.fbor
BitDefenderGen:Variant.Zusy.473433
AvastWin32:VBCrypt-BJA [Trj]
RisingWorm.Vobfus!8.10E (TFE:3:xHIgPpw9pTF)
TACHYONTrojan/W32.VB-Jorik.172032.M
SophosMal/Generic-S
F-SecureWorm.WORM/Vobfus.GJ.1
DrWebWin32.HLLW.Autoruner2.16029
VIPREGen:Variant.Zusy.473433
TrendMicroTROJ_GEN.R002C0DFA23
McAfee-GW-EditionBehavesLike.Win32.VBObfus.ct
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Zusy.473433 (B)
IkarusVirus.Win32.Cryptor
GDataWin32.Trojan.PSE.1OJHJNG
JiangminTrojan/Jorik.gwhv
AviraWORM/Vobfus.GJ.1
Antiy-AVLWorm/Win32.WBNA.gen
ArcabitTrojan.Zusy.D73959
ZoneAlarmTrojan.Win32.Jorik.Vobfus.fbor
MicrosoftWorm:Win32/Vobfus.GO
GoogleDetected
AhnLab-V3Trojan/Win.Jorik.R572826
Acronissuspicious
BitDefenderThetaAI:Packer.EF1DD1281F
MAXmalware (ai score=100)
VBA32TScope.Trojan.VB
MalwarebytesPronny.Worm.Spreader.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DFA23
TencentTrojan.Win32.Vobfus.kqq
YandexTrojan.GenAsa!T3Gv5kmBXIo
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.ADYA!tr
AVGWin32:VBCrypt-BJA [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Zusy.473433?

Zusy.473433 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment