Categories: Malware

Zusy.475384 removal tips

The Zusy.475384 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.475384 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Zusy.475384?


File Info:

name: 29EA734B22EACE3486A0.mlwpath: /opt/CAPEv2/storage/binaries/3730dbd6ff21165ad30181ca623658e346ace9a40877868c9a3354dcab710558crc32: 044AF84Dmd5: 29ea734b22eace3486a0cc5e90b6fc4asha1: 5a7e0e7a0a7c0a81d172963b6cd17c6960a7e718sha256: 3730dbd6ff21165ad30181ca623658e346ace9a40877868c9a3354dcab710558sha512: c682470b4e4ea924118f07d1583caaf306a0814088355afdcc8f336cf70e104de3a62cd60bc5b535880fdf3165e389c0c812cf45b26243c538f7a3e18d39bb66ssdeep: 1536:jGDGSS1g7kVXRCutcgC/1jG8plwbjr666vEXdz:jGDro7XRTtQ/1YvrkMXdztype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T16A83161396635031ED048EFB3891B6937546AB2D5C144706BACDEBEAFA374A2334D3C6sha3_384: 082e46e5507c79fa800713f951a6b6380490387717c6ab0f71c4cc131bd21802bfb768495fae3a69320a503dc80df780ep_bytes: 68d0164000e8eeffffff000000000000timestamp: 2023-07-03 13:36:40

Version Info:

Translation: 0x0409 0x04b0CompanyName: KAWAYProductName: BBöWßBFileVersion: 1.00ProductVersion: 1.00InternalName: BBöWßBOriginalFilename: BBöWßB.exe

Zusy.475384 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Agent.Y!c
MicroWorld-eScan Gen:Variant.Zusy.475384
McAfee GenericRXWF-QN!29EA734B22EA
Malwarebytes Spyware.PasswordStealer
Sangfor Suspicious.Win32.Save.vb
K7AntiVirus Trojan ( 005a825e1 )
Alibaba Trojan:Win32/Injector.9bb9ca98
K7GW Trojan ( 005a825e1 )
Cybereason malicious.a0a7c0
Arcabit Trojan.Zusy.D740F8
Cyren W32/VBInject.AJU.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Injector.DSJO
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Backdoor.Win32.Bladabindi.cfy
BitDefender Gen:Variant.Zusy.475384
NANO-Antivirus Trojan.Win32.AsyncRATNET.jxkgmx
Avast Win32:InjectorX-gen [Trj]
Tencent Malware.Win32.Gencirc.10bf0580
Emsisoft Gen:Variant.Zusy.475384 (B)
F-Secure Trojan.TR/VB.Downloader.Gen
DrWeb BackDoor.AsyncRATNET.1
VIPRE Gen:Variant.Zusy.475384
TrendMicro TROJ_GEN.R002C0PGQ23
McAfee-GW-Edition GenericRXWF-QN!29EA734B22EA
Trapmine malicious.high.ml.score
FireEye Generic.mg.29ea734b22eace34
Sophos Mal/Generic-S
SentinelOne Static AI – Suspicious PE
Jiangmin TrojanDropper.Dapato.adto
Avira TR/VB.Downloader.Gen
Antiy-AVL Trojan/Win32.Injector
Microsoft Trojan:Win32/Casdet!rfn
ViRobot Trojan.Win.Z.Injector.81920.X
ZoneAlarm Backdoor.Win32.Bladabindi.cfy
GData Gen:Variant.Zusy.475384
Google Detected
AhnLab-V3 Trojan/Win.Generic.R591639
VBA32 TScope.Trojan.VB
ALYac Gen:Variant.Zusy.475384
MAX malware (ai score=86)
Cylance unsafe
Panda Trj/Chgt.AD
TrendMicro-HouseCall TROJ_GEN.R002C0PGQ23
Rising Worm.Autorun!8.50 (TFE:3:0mEnKwehbgU)
Ikarus Trojan.Win32.Injector
Fortinet W32/Injector.BVUY!tr
BitDefenderTheta Gen:NN.ZevbaF.36318.fm0@auqZbFdi
AVG Win32:InjectorX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Zusy.475384?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago