Malware

Zusy.473669 (B) information

Malware Removal

The Zusy.473669 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.473669 (B) virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Zusy.473669 (B)?


File Info:

name: 7E1508B06D3462E945E0.mlw
path: /opt/CAPEv2/storage/binaries/aeed06995a08cd4ebd90e5201efde72658ba4dab8786c8852cd49cea4ed64436
crc32: F9F08E74
md5: 7e1508b06d3462e945e0a201e288dc7d
sha1: 2a2ef707ad6f07cce21a3e7391040d9d9098276d
sha256: aeed06995a08cd4ebd90e5201efde72658ba4dab8786c8852cd49cea4ed64436
sha512: e482a95c4462cd9a8baacd9c17baae0d00c298b9d87adcfe4181b5dbd4596c778b7441db9bc35198543e8476c4258b6e0af524cb24cac2ecb98ad92fb2e2d39d
ssdeep: 384:KL7li/2zfq2DcEQvdhcJKLTp/NK9xaoe:UTM/Q9coe
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T165422B63338A42B1C3BD0E3319A35202C7B7D2056936AB5FBC8C56658FB36D84692779
sha3_384: e4efe44bd320a91c5a8bf387c43ae810fbace402d196c5330a735deec66c5a0db5fbcfdb8fe654dc777dff64ac8ff3f2
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-10-05 06:47:22

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: tmp5061.tmp.exe
LegalCopyright:
OriginalFilename: tmp5061.tmp.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Zusy.473669 (B) also known as:

BkavW32.AIDetectMalware.CS
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.473669
CAT-QuickHealTrojan.Generic.TRFH983
SkyhighBehavesLike.Win32.Generic.lm
McAfeeGenericRXJJ-HV!7E1508B06D34
MalwarebytesGeneric.Malware.AI.DDS
ZillyaDropper.Agent.Win32.539159
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0055f7621 )
K7GWTrojan ( 0055f7621 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitTrojan.Zusy.D73A45
VirITTrojan.Win32.Genus.RYZ
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDropper.Agent.EMA
APEXMalicious
ClamAVWin.Malware.Marsilia-10003123-0
KasperskyHEUR:Trojan.MSIL.Agent.gen
BitDefenderGen:Variant.Zusy.473669
NANO-AntivirusTrojan.Win32.Win32.dccnlr
AvastWin32:DropperX-gen [Drp]
TencentTrojan-Dropper.Win32.Dorifel.kh
TACHYONTrojan-Dropper/W32.DN-Dorifel.12800
EmsisoftGen:Variant.Zusy.473669 (B)
GoogleDetected
F-SecureTrojan.TR/Kazy.25487956
DrWebTrojan.MulDrop3.48688
VIPREGen:Variant.Zusy.473669
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.7e1508b06d3462e9
SophosTroj/MDrop-JUL
SentinelOneStatic AI – Malicious PE
JiangminTrojanDropper.Dorifel.vf
VaristW32/MSIL_Agent.HI.gen!Eldorado
AviraTR/Kazy.25487956
Kingsoftmalware.kb.c.1000
XcitiumTrojWare.MSIL.TrojanDropper.Agent.DFA@8k9bo4
MicrosoftTrojanDropper:Win32/Dorifel.AB!MTB
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
GDataMSIL.Trojan.Agent.BPC
AhnLab-V3Trojan/Win32.RL_Generic.C3532593
ALYacGen:Variant.Zusy.473669
MAXmalware (ai score=83)
Cylanceunsafe
RisingMalware.Obfus/MSIL@AI.96 (RDM.MSIL2:M5M2TW9lzJ+lWgidCr+OpA)
IkarusGen.Variant.MSILKrypt
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenericKD.3201!tr
BitDefenderThetaGen:NN.ZemsilF.36802.am0@aqZMWpn
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS

How to remove Zusy.473669 (B)?

Zusy.473669 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment