Malware

About “Zusy.480729” infection

Malware Removal

The Zusy.480729 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.480729 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Authenticode signature is invalid

How to determine Zusy.480729?


File Info:

name: A1A7CCE6372F64138F2E.mlw
path: /opt/CAPEv2/storage/binaries/633f4b2d311b477408943de7c8675c75ad4a6497db575e68cff8555b172c9d61
crc32: C1E090CE
md5: a1a7cce6372f64138f2e52e37512ccb7
sha1: 78c0f2716608848c798c2e6028ba9ca901e99dcc
sha256: 633f4b2d311b477408943de7c8675c75ad4a6497db575e68cff8555b172c9d61
sha512: 90924ce9e491c015c03117111e1f54e70315d0d5bf3c7741dd0007b697568be41f80d7623d92db43046a742744aef3f66e136e5da532cdb33369f0fa95609aa9
ssdeep: 384:qUExqRE5jK1nIQZGOv8IqTNKohdM8flcceEC4ZI5Rti+yY9pQ8xgR:qRxUEML3v8BNKohdM8fUEC4Zu4+yk7
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T103735C13F1C081B5C00E02B5554FA374FA77BF1B79B94FF743D414A7AAB80962A2E606
sha3_384: 74cc5f8fe590eb80c87c5d65ab0d31bba14f706bbdc71a730769aeb1d806a280e1546942c7b509a96cef1a9f53d687c7
ep_bytes: 558bec837d0c017507b801000000eb16
timestamp: 2015-03-13 17:49:56

Version Info:

0: [No Data]

Zusy.480729 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
AVGWin32:Evo-gen [Trj]
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.480729
FireEyeGeneric.mg.a1a7cce6372f6413
SkyhighBehavesLike.Win32.Generic.lz
McAfeeGenericRXDT-ZF!A1A7CCE6372F
VIPREGen:Variant.Zusy.480729
SangforSuspicious.Win32.Save.a
BitDefenderGen:Variant.Zusy.480729
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZedlaF.36802.eq4@aaXumSb
SymantecML.Attribute.HighConfidence
CynetMalicious (score: 100)
APEXMalicious
NANO-AntivirusTrojan.Win32.Fakealert.fdvbmn
AvastWin32:Evo-gen [Trj]
EmsisoftGen:Variant.Zusy.480729 (B)
F-SecureTrojan.TR/ATRAPS.Gen
DrWebTrojan.Fakealert.54618
SophosML/PE-A
WebrootW32.Riskware.Apex
AviraTR/ATRAPS.Gen
Kingsoftmalware.kb.a.998
ArcabitTrojan.Zusy.D755D9
GDataGen:Variant.Zusy.480729
ALYacGen:Variant.Zusy.480729
MAXmalware (ai score=89)
Cylanceunsafe
RisingMalware.Heuristic!ET (CLOUD)
DeepInstinctMALICIOUS

How to remove Zusy.480729?

Zusy.480729 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment