Malware

Zusy.473890 removal tips

Malware Removal

The Zusy.473890 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.473890 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Zusy.473890?


File Info:

name: 772149C3CE317829A27E.mlw
path: /opt/CAPEv2/storage/binaries/c65149a820a64a929a4de4bf00a628cb75fffe848e14eb8225f68739e9e14c3c
crc32: 342DD708
md5: 772149c3ce317829a27e42c3b0350ce3
sha1: 0e201417e3883bac6a4deba97562498834d63d87
sha256: c65149a820a64a929a4de4bf00a628cb75fffe848e14eb8225f68739e9e14c3c
sha512: d3e3a0ec4392f141c91f5957f4e69c24ea6800fa433564f141e97c8d32ec1af91798f0170d9cc01b31511a96b46afca126638740f4f380701a907b3c4ae834c4
ssdeep: 384:DL7li/2zZq2DcEBvdfcJKLTp/NK9xa0K:HZDZQ9c0K
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16B423C63339602B2C3BD0E3319A35202C7B7D2056936AB6FBC8C56654FF36D84691779
sha3_384: cd583477f8fb972102348816d19ff9b446c7327ec0419be7e25b9371872436102cad2d051a511e7825fccad8687814ba
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-12-28 08:19:40

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: tmpABA.tmp.exe
LegalCopyright:
OriginalFilename: tmpABA.tmp.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Zusy.473890 also known as:

BkavW32.AIDetectMalware.CS
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop3.48688
MicroWorld-eScanGen:Variant.Zusy.473890
FireEyeGeneric.mg.772149c3ce317829
CAT-QuickHealTrojan.Generic.TRFH983
SkyhighBehavesLike.Win32.Generic.lm
McAfeeGenericRXKB-MU!772149C3CE31
MalwarebytesGeneric.Malware.AI.DDS
ZillyaDropper.Agent.Win32.539665
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0055f7621 )
K7GWTrojan ( 0055f7621 )
ArcabitTrojan.Zusy.D73B22
BitDefenderThetaGen:NN.ZemsilF.36608.am0@aC5tjce
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDropper.Agent.EMA
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Marsilia-10003123-0
KasperskyHEUR:Trojan.MSIL.Agent.gen
BitDefenderGen:Variant.Zusy.473890
NANO-AntivirusTrojan.Win32.Win32.dccnlr
AvastWin32:MalwareX-gen [Trj]
TencentTrojan-Dropper.Win32.Dorifel.kh
EmsisoftGen:Variant.Zusy.473890 (B)
F-SecureTrojan.TR/Kazy.25487956
VIPREGen:Variant.Zusy.473890
Trapminemalicious.moderate.ml.score
SophosTroj/MDrop-JUL
SentinelOneStatic AI – Malicious PE
JiangminTrojanDropper.Dorifel.vf
VaristW32/MSIL_Agent.HI.gen!Eldorado
AviraTR/Kazy.25487956
MAXmalware (ai score=80)
Antiy-AVLTrojan[Dropper]/Win32.Dorifel
Kingsoftmalware.kb.c.1000
MicrosoftTrojanDropper:Win32/Dorifel.AB!MTB
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
GDataMSIL.Trojan.Agent.BPC
GoogleDetected
AhnLab-V3Trojan/Win32.RL_Generic.C3532593
ALYacGen:Variant.Zusy.473890
TACHYONTrojan-Dropper/W32.DN-Dorifel.12800.B
Cylanceunsafe
RisingDropper.Agent!8.2F (TFE:dGZlOgwrXpw1dGXZdA)
IkarusGen.Variant.MSILKrypt
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenericKD.3201!tr
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Zusy.473890?

Zusy.473890 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment