Categories: Malware

What is “Application.Zusy.404057”?

The Application.Zusy.404057 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Zusy.404057 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid

How to determine Application.Zusy.404057?


File Info:

name: 02C5D50C0A2013F99298.mlwpath: /opt/CAPEv2/storage/binaries/133729fcf57302f3db819f2a9fe4196290702ae6e0e2cd06ba34fb86df534087crc32: D4EF3809md5: 02c5d50c0a2013f9929859f4dc8c4b7bsha1: b77ac641f1f653048311ea99a11c9d89c7e43238sha256: 133729fcf57302f3db819f2a9fe4196290702ae6e0e2cd06ba34fb86df534087sha512: 7a32bafdbfb4ef42be083b8b8117ebc2176794ac00e9a3f4681865ff89bd33c7f02599760d3fe1ac615aa805b334d572e2cccde2f7a09221e984fe8292f5368assdeep: 98304:/Zlot3hpjEERrvSBGdBNnm9fxiALhQT6xZNyYjkHlWuC74s5IyrbiF5JY7ds:x8/jEOiGd3nm9rWT6fNyekLC7/Iyr2Fotype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T16746237306B31046E5E8C83D993BBEE432F3036B4B81A87465A6BDC12572CE5F512E97sha3_384: 56aeed5b0cbcf3bc8a8fce806e90940aa3f414caba3640db1407f7a01d41abac17c26d5163c2068184b8c6315c1f34e0ep_bytes: 68fecfd859e8278eeeff03f2e9de77fdtimestamp: 2021-12-13 06:41:40

Version Info:

0: [No Data]

Application.Zusy.404057 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Agent.7!c
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Application.Zusy.404057
FireEye Generic.mg.02c5d50c0a2013f9
McAfee Artemis!02C5D50C0A20
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 7000001c1 )
Alibaba RiskWare:Win32/Gamech.5805ef68
K7GW Trojan ( 7000001c1 )
Cybereason malicious.1f1f65
BitDefenderTheta Gen:NN.ZexaF.34606.@FW@a4AlLjai
Cyren W32/Zusy.HP.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Packed.VMProtect.AR suspicious
TrendMicro-HouseCall TROJ_GEN.R002C0RLL21
Paloalto generic.ml
ClamAV Win.Malware.Vmprotbad-9855134-0
Kaspersky VHO:Trojan-Banker.Win32.Agent.gen
BitDefender Gen:Variant.Application.Zusy.404057
APEX Malicious
Ad-Aware Gen:Variant.Application.Zusy.404057
Emsisoft Gen:Variant.Application.Zusy.404057 (B)
Zillya Trojan.Agent.Win32.2625629
TrendMicro TROJ_GEN.R002C0RLL21
McAfee-GW-Edition BehavesLike.Win32.Generic.tc
Sophos Mal/Generic-S + Mal/VMProtBad-A
Ikarus PUA.GameHack
GData Gen:Variant.Application.Zusy.404057
Jiangmin RiskTool.Gamech.jd
Avira HEUR/AGEN.1200237
MAX malware (ai score=74)
Antiy-AVL Trojan/Generic.ASMalwS.34F439F
Kingsoft Win32.Troj.Banker.(kcloud)
Microsoft Trojan:Win32/Sabsik.FL.B!rfn
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win.Reputation.C4398773
Acronis suspicious
VBA32 TScope.Malware-Cryptor.SB
ALYac Gen:Variant.Application.Zusy.404057
Avast Win32:Malware-gen
Rising Trojan.Woreflint!8.F5EA (CLOUD)
Yandex Riskware.VMProtect!p03sLKJOAUs
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.119996555.susgen
Fortinet W32/Agent.ADER!tr
AVG Win32:Malware-gen
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Application.Zusy.404057?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 days ago