Malware

Zusy.479662 (file analysis)

Malware Removal

The Zusy.479662 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.479662 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Zusy.479662?


File Info:

name: AAABEABF0E9288F51EE9.mlw
path: /opt/CAPEv2/storage/binaries/ae6aa248aaaff6303934ac8a5aaae8bbe97757710feef5b412667185a8c66400
crc32: 86AA89E3
md5: aaabeabf0e9288f51ee93887b381afea
sha1: fc48bdaae4bd8a0972acd066c8766439613a662d
sha256: ae6aa248aaaff6303934ac8a5aaae8bbe97757710feef5b412667185a8c66400
sha512: 830cd223622065d87c756e9fc06c5964401ca748c35f11576f3754fc16ff98198e9baec144599dcb51e421fe3713fae8a6746e8c9e1145ad4f65f6a0891b3d2d
ssdeep: 3072:9Q14PDJ+znye75yMN59vGtukteZejzsSgDLMC353uWFM1bxKI:9Q1C+zyex5cDoT0S+AI
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1BB14AF0ABE748072DAB5BC3C11BC9F09BE8C7A428376A65B7E9113760F637F25E15508
sha3_384: c0b818189d2a498015136c21371285cb15f342df9b99ea4d369a427d127783b0f072fd07f28ef162ec2fce45ee831515
ep_bytes: e8dd230000e9a4feffff558bec83ec08
timestamp: 2023-08-02 14:33:27

Version Info:

Comments: Keatchie pococuranteism consultant
CompanyName: liegier chumar unannealed
FileDescription: sexagenarians electrolytes tenpences
FileVersion: 5.651.342.77
InternalName: epicrystalline kirve grandpaternal
LegalCopyright: Copyright © Osrick 4-D viripotent
LegalTrademarks: lawed romanizing tarand
OriginalFilename: Suck dick
ProductName: Speculated undesirable
ProductVersion: 5.651.342.77
Translation: 0x081a 0x081a

Zusy.479662 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Stealer.12!c
MicroWorld-eScanGen:Variant.Zusy.479662
FireEyeGeneric.mg.aaabeabf0e9288f5
ALYacGen:Variant.Zusy.479662
Cylanceunsafe
ZillyaTrojan.GenKryptik.Win32.225171
SangforInfostealer.Win32.Kryptik.Vuij
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanSpy:Win32/Stealer.ce3e6678
K7GWTrojan ( 005a0fff1 )
K7AntiVirusTrojan ( 005a0fff1 )
BitDefenderThetaGen:NN.ZexaF.36662.mq2@a8JDcsji
VirITTrojan.Win32.GenusT.DPIU
CyrenW32/Agent.GWD.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HUIM
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderGen:Variant.Zusy.479662
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.11b518ca
EmsisoftGen:Variant.Zusy.479662 (B)
F-SecureTrojan.TR/AD.RedLineSteal.naeov
DrWebTrojan.PWS.Stealer.35843
VIPREGen:Variant.Zusy.479662
TrendMicroTROJ_GEN.R002C0DH323
McAfee-GW-EditionTrojan-FVNW!AAABEABF0E92
Trapminemalicious.high.ml.score
SophosTroj/Steal-DQB
IkarusTrojan.Agent
GDataGen:Variant.Zusy.479662
AviraTR/AD.RedLineSteal.naeov
MAXmalware (ai score=83)
Antiy-AVLTrojan/Win32.GenKryptik
ArcabitTrojan.Zusy.D751AE
ZoneAlarmHEUR:Trojan-Spy.Win32.Stealer.gen
MicrosoftTrojan:Win32/RedLineStealer.M!MTB
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R595078
McAfeeTrojan-FVNW!AAABEABF0E92
VBA32BScope.TrojanSpy.Stealer
MalwarebytesSpyware.RedLineStealer
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002C0DH323
RisingBackdoor.Agent!8.C5D (TFE:5:4VvYdfeE6VF)
SentinelOneStatic AI – Malicious PE
FortinetW32/GenKryptik.GHTO!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Zusy.479662?

Zusy.479662 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment