Malware

Zusy.545749 (B) malicious file

Malware Removal

The Zusy.545749 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.545749 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Mimics icon used for popular non-executable file format
  • Anomalous binary characteristics

How to determine Zusy.545749 (B)?


File Info:

name: 12BFC15ACC7E76CA26C0.mlw
path: /opt/CAPEv2/storage/binaries/047d56e7ec2712b06338f17dda1d5df9be4950445fb533ddaa9de870d27e070c
crc32: C2F754EA
md5: 12bfc15acc7e76ca26c00e9f5cd15027
sha1: 704b91c9cc4a3e6955080599c97ebefc1af37aad
sha256: 047d56e7ec2712b06338f17dda1d5df9be4950445fb533ddaa9de870d27e070c
sha512: 3c3bf809a162e6a4dff8518af62ea6d648e2e70070128490f6b21449903731bec4a105a55aa82926d8f47ff12e3f160a57118fd5c20feffe08ba0ec6041d32e7
ssdeep: 24576:UM3BJSyLVmAXQmLvYZbHWrPpLZmN1Sa0Y:UM3BJSwVm6QepxZmXv0Y
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10A05F143F6C042B2C1E15A761CA959B60737ED6751F5ED9324CCF20A3533D209B3AAAE
sha3_384: 98b33305c14426fa7b3bb01f3c00a955d6a757ad894839935604fa8e66d4d13ce0ad6a0844ea8958d67631999108c26a
ep_bytes: e8ff190000e97ffeffff3b0da0404100
timestamp: 2003-02-27 04:20:07

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Microsoft Word
FileVersion: 14.0.6024.1000
InternalName: WinWord
LegalCopyright: © 2010 Microsoft Corporation. All rights reserved.
LegalTrademarks1: Microsoft® is a registered trademark of Microsoft Corporation.
LegalTrademarks2: Windows® is a registered trademark of Microsoft Corporation.
OriginalFilename: WinWord.exe
ProductName: Microsoft Office 2010
ProductVersion: 14.0.6024.1000
Translation: 0x0000 0x04e4

Zusy.545749 (B) also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.545749
FireEyeGeneric.mg.12bfc15acc7e76ca
CAT-QuickHealTrojan.GenericRI.S31998617
SkyhighBehavesLike.Win32.Generic.cc
ALYacGen:Variant.Zusy.545749
MalwarebytesGeneric.Malware.AI.DDS
ZillyaDropper.Agent.Win32.581131
K7GWTrojan ( 005490181 )
K7AntiVirusTrojan ( 005490181 )
VirITTrojan.Win32.Salgorea.B
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/TrojanDropper.Agent.RTY
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Dropper.Win32.Agent.tgljof
BitDefenderGen:Variant.Zusy.545749
NANO-AntivirusVirus.Win32.Sality.bgiylc
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
TencentTrojan.Win32.Agent.hct
TACHYONTrojan-Dropper/W32.Agent.840839
EmsisoftGen:Variant.Zusy.545749 (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen2
DrWebTrojan.Fakealert.58572
VIPREGen:Variant.Zusy.545749
Trapminemalicious.high.ml.score
SophosTroj/Mdrop-JTO
IkarusTrojan-Dropper.Win32.Agent
JiangminTrojan.Generic.hrsto
VaristW32/Agent.ION.gen!Eldorado
AviraTR/Crypt.ZPACK.Gen2
Antiy-AVLTrojan[Dropper]/Win32.Facido
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.TrojanDropper.Facido.A@7d50kc
ArcabitTrojan.Zusy.D853D5
ZoneAlarmTrojan-Dropper.Win32.Agent.tgljof
GDataWin32.Trojan.PSE.1FH43YQ
GoogleDetected
AhnLab-V3Dropper/Win.FC.R641846
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36804.Z03@ay@0URii
MAXmalware (ai score=88)
VBA32BScope.TrojanDropper.Agent
Cylanceunsafe
PandaTrj/Genetic.gen
RisingDropper.Agent!1.B38C (CLASSIC)
SentinelOneStatic AI – Malicious PE
DeepInstinctMALICIOUS

How to remove Zusy.545749 (B)?

Zusy.545749 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment