Categories: Malware

What is “Zusy.497943”?

The Zusy.497943 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.497943 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Zusy.497943?


File Info:

name: 430AE911563EF6F8164D.mlwpath: /opt/CAPEv2/storage/binaries/d6c5f96b1ae68e3383f01e0a90e05d04440519609eebe49eb788d8fef85e6127crc32: 9080C4DFmd5: 430ae911563ef6f8164d52b6036c7336sha1: e0db35889437666efe0bccb24c6bd8538335b8f2sha256: d6c5f96b1ae68e3383f01e0a90e05d04440519609eebe49eb788d8fef85e6127sha512: 36f66ffd84757ea4688b29895d3fc524afa80b9779134ae378c430930dee5a42f15605304ad80ac3cff6ef047e3b0b42d27770c14f53936281886f097a7a93f2ssdeep: 384:TL7li/2zyq2DcEQvdhcJKLTp/NK9xatM:3qM/Q9ctMtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T123422C63338A42B2C3BE0E3319A35102C7B7D2056936AB6FBC8C56654FB36D84691779sha3_384: e5424634c9974270fd0e8e618e01238f76b250a457c2b41175326c4d4992891a0b830b74bf8b2259b12451cbe6aaf001ep_bytes: ff250020400000000000000000000000timestamp: 2021-10-21 07:59:18

Version Info:

Translation: 0x0000 0x04b0FileDescription: FileVersion: 0.0.0.0InternalName: tmp4AD5.tmp.exeLegalCopyright: OriginalFilename: tmp4AD5.tmp.exeProductVersion: 0.0.0.0Assembly Version: 0.0.0.0

Zusy.497943 also known as:

Lionic Trojan.Win32.Dorifel.4!c
MicroWorld-eScan Gen:Variant.Zusy.497943
FireEye Generic.mg.430ae911563ef6f8
CAT-QuickHeal Trojan.Generic.TRFH983
Skyhigh BehavesLike.Win32.Generic.lm
McAfee GenericRXJJ-HV!430AE911563E
Malwarebytes Generic.Malware.AI.DDS
VIPRE Gen:Variant.Zusy.497943
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0055f7621 )
BitDefender Gen:Variant.Zusy.497943
K7GW Trojan ( 0055f7621 )
VirIT Trojan.Win32.Genus.RYZ
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/TrojanDropper.Agent.EMA
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Malware.Marsilia-10003123-0
Kaspersky HEUR:Trojan.MSIL.Agent.gen
Alibaba TrojanDropper:Win32/Dorifel.798e341e
NANO-Antivirus Trojan.Win32.Win32.dccnlr
Rising Dropper.Agent!8.2F (TFE:C:TZ3Ujn4irk)
TACHYON Trojan-Dropper/W32.DN-Dorifel.12800
Sophos Troj/MDrop-JUL
F-Secure Trojan.TR/Kazy.25487956
DrWeb Trojan.MulDrop3.48688
Zillya Dropper.Agent.Win32.539477
TrendMicro TROJ_GEN.R002C0DIU23
Trapmine malicious.moderate.ml.score
Emsisoft Gen:Variant.Zusy.497943 (B)
Ikarus Gen.Variant.MSILKrypt
Jiangmin TrojanDropper.Dorifel.vf
Varist W32/MSIL_Agent.HI.gen!Eldorado
Avira TR/Kazy.25487956
Antiy-AVL Trojan/Win32.AGeneric
Kingsoft malware.kb.c.1000
Microsoft TrojanDropper:Win32/Dorifel.AB!MTB
Xcitium TrojWare.MSIL.TrojanDropper.Agent.DFA@8k9bo4
Arcabit Trojan.Zusy.D79917
ZoneAlarm HEUR:Trojan.MSIL.Agent.gen
GData MSIL.Trojan.Agent.BPC
Google Detected
AhnLab-V3 Trojan/Win32.RL_Generic.C3532593
BitDefenderTheta Gen:NN.ZemsilF.36792.am0@aiDACPg
MAX malware (ai score=88)
DeepInstinct MALICIOUS
VBA32 TScope.Trojan.MSIL
Cylance unsafe
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_GEN.R002C0DIU23
Tencent Trojan-Dropper.Win32.Dorifel.kh
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/GenericKD.3201!tr
AVG Win32:MalwareX-gen [Trj]
Avast Win32:MalwareX-gen [Trj]
CrowdStrike win/malicious_confidence_100% (W)

How to remove Zusy.497943?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago