Malware

Zusy.412061 malicious file

Malware Removal

The Zusy.412061 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.412061 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Zusy.412061?


File Info:

name: 2162CEA74BABD6475F82.mlw
path: /opt/CAPEv2/storage/binaries/52f328dba8a36ce9cc7566a8e315f696a4432b41a6dc609bfce2cbcae2254d72
crc32: FD34A427
md5: 2162cea74babd6475f820225c5b3bee0
sha1: 32d8edb48830072ed13979d762a29f5178e958f2
sha256: 52f328dba8a36ce9cc7566a8e315f696a4432b41a6dc609bfce2cbcae2254d72
sha512: 3511b120cd9c9117d37c318b410c02db97a12662cb5023180d6a312bf1134412713fb7238b5180013e865a6b82f936f54d7234ee3521e01e20148c73bb980937
ssdeep: 768:aD4adZd9F3FOu7BlphA7pARFbhOm0CAbLg++PJHJzIWD4adZd9F3FOtl9ln:Yl7ZhA7pApH1++PJHJXW
type: PE32+ executable (console) x86-64, for MS Windows
tlsh: T1ED63299F8B468803DB1A60399E1B54E0A171F8C87771FDBD2F918E698C76F74E52081B
sha3_384: 7dd9a28fef67a91a18830fa24c1b70336b8be807b3805484be168a7f2aa855201b0b0f2c432055aa080c716cd518343a
ep_bytes: 4883ec28488d0d65120100e8a00c0100
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Zusy.412061 also known as:

BkavW64.AIDetectMalware
LionicTrojan.Win32.Encoder.U!c
SkyhighBehavesLike.Win64.PWSBanker.km
ALYacGen:Variant.Zusy.412061
SangforSuspicious.Win32.Save.ins
AlibabaTrojan:Win32/Zombie.7492f313
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Generickdz-9938530-0
AvastWin32:RansomX-gen [Ransom]
RisingVirus.Zombie!1.AB2A (CLASSIC)
VIPREGen:Variant.Zusy.412061
IkarusTrojan.Win64.Agent
JiangminBackdoor/PcClient.pyl
VaristW64/Encoder.A.gen!Eldorado
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
McAfeeArtemis!2162CEA74BAB
MalwarebytesGeneric.Trojan.Malicious.DDS
MaxSecureTrojan.Malware.121218.susgen
FortinetW64/Encoder.7F3E!tr
AVGWin32:RansomX-gen [Ransom]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Zusy.412061?

Zusy.412061 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment