Malware

Zusy.478714 (B) removal instruction

Malware Removal

The Zusy.478714 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.478714 (B) virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Zusy.478714 (B)?


File Info:

name: 70509140FD68E44BD973.mlw
path: /opt/CAPEv2/storage/binaries/482bef09964adde0385d6b2b68134ea5ada799aec859f374008080c6c9ada879
crc32: 10F4B677
md5: 70509140fd68e44bd9736f0815d122f5
sha1: cc83b040d620fcb162b17d3d97f76fd712608d95
sha256: 482bef09964adde0385d6b2b68134ea5ada799aec859f374008080c6c9ada879
sha512: 35c4b604582eef2dcf3af1d01d72acd5d737cfe893fa48cd6f7b03eddae8ad58faf7f18f42d59c440b694de4067a70dacb343c74514a5b77dc50b91ae8b0de44
ssdeep: 384:UL7li/2z9q2DcEQvdhcJKLTp/NK9xa1eyn:C1M/Q9cJn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T177422B63338642B1C3BD0E3319A35103C7B7D2056936AB5FB88C56658FB36D84692779
sha3_384: 920f5ae0e3181f1212b39114f9cc0df89b11c32982ad15a6faf05c93d1c65e8930c03aed418888ea919c9c9d1558ef5f
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-08-13 23:31:44

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: tmp35C0.tmp.exe
LegalCopyright:
OriginalFilename: tmp35C0.tmp.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Zusy.478714 (B) also known as:

MicroWorld-eScanGen:Variant.Zusy.478714
ClamAVWin.Malware.Marsilia-10003123-0
CAT-QuickHealTrojan.Generic.TRFH983
ALYacGen:Variant.Zusy.478714
Cylanceunsafe
ZillyaTrojan.Agent.Win32.1204534
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0055f7621 )
K7GWTrojan ( 0055f7621 )
Cybereasonmalicious.0d620f
BitDefenderThetaGen:NN.ZemsilF.36662.am0@aKrwl4b
VirITTrojan.Win32.Genus.RYZ
CyrenW32/MSIL_Agent.HI.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/TrojanDropper.Agent.EMA
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Dropper.Win32.Dorifel.gen
BitDefenderGen:Variant.Zusy.478714
NANO-AntivirusTrojan.Win32.Win32.dccnlr
AvastWin32:MalwareX-gen [Trj]
TencentTrojan-Dropper.Win32.Dorifel.kh
TACHYONTrojan-Dropper/W32.DN-Dorifel.12800
EmsisoftGen:Variant.Zusy.478714 (B)
F-SecureTrojan.TR/Kazy.25487956
DrWebTrojan.MulDrop3.48688
VIPREGen:Variant.Zusy.478714
McAfee-GW-EditionBehavesLike.Win32.Generic.lm
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.70509140fd68e44b
SophosTroj/MDrop-JUL
IkarusGen.Variant.MSILKrypt
GDataMSIL.Trojan.PSE.14GXB96
JiangminTrojanDropper.Dorifel.vf
AviraTR/Kazy.25487956
XcitiumTrojWare.MSIL.TrojanDropper.Agent.DFA@8k9bo4
ArcabitTrojan.Zusy.D74DFA
ZoneAlarmHEUR:Trojan-Dropper.Win32.Dorifel.gen
MicrosoftTrojanDropper:Win32/Dorifel.AB!MTB
GoogleDetected
AhnLab-V3Trojan/Win32.RL_Generic.C3532593
MAXmalware (ai score=82)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/GdSda.A
RisingDropper.Agent!8.2F (TFE:C:b4Ca3JZ7N2B)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.73708222.susgen
FortinetMSIL/GenericKD.3201!tr
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Zusy.478714 (B)?

Zusy.478714 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment