Categories: Malware

About “Zusy.450767” infection

The Zusy.450767 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.450767 virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Zusy.450767?


File Info:

name: E6D90267629B22F33941.mlwpath: /opt/CAPEv2/storage/binaries/ff8d5d3467cfc9fecb512eafa9f2999d8534843c610944edcd141ced3634b66fcrc32: 6EA59301md5: e6d90267629b22f339410c1c0cf9b92dsha1: 26eeaeb0a8bbcf0d928872d52eb3346400f4530bsha256: ff8d5d3467cfc9fecb512eafa9f2999d8534843c610944edcd141ced3634b66fsha512: 370228bc7b21e076d45694caa49e581962791f9c386305838a45e837752b26f693aefa759f21e02ede736e0de3f047ec9c0ab2d8e0ff5554b8800cb54ee3fe4bssdeep: 3072:6G7J6w8EcwiWdoahH8ryvhVc77kJHQb5BEr+6MlQVRo9YCXtP8+vuOnG+6NzA/g:1d8AiWdo8Hphm3kC4xjRY8+vNnGBZrtype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T14374DF373FC8B078D7EDCD745B663B3DAC1900E42E2B27CD62E42564825226C265B5BEsha3_384: 0b223c907cde414c0ac8293875183d1b9f1b0ad968c95baa861e5e1b4e3596c487cb916d40d3f29cce1a92a236994d1aep_bytes: e8b4210000e9a4feffff8bff558bec8btimestamp: 2023-02-17 18:59:15

Version Info:

Comments: Reply mrs embracing sputterCompanyName: Sifted opposition hangersFileDescription: Abundantly lendingFileVersion: 2.203.69.4InternalName: ImbibersLegalCopyright: Copyright © Unregarded sporty murderous disrupted microdensitometer intermittentLegalTrademarks: Cessations belong tumblesOriginalFilename: PalerProductName: HaircareProductVersion: 2.203.69.4Translation: 0x081a 0x081a

Zusy.450767 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Stealer.12!c
MicroWorld-eScan Gen:Variant.Zusy.450767
FireEye Generic.mg.e6d90267629b22f3
CAT-QuickHeal Trojan.GenericRI.S30089813
ALYac Gen:Variant.Zusy.450767
Malwarebytes Generic.Crypt.Trojan.DDS
VIPRE Gen:Variant.Zusy.450767
K7AntiVirus Trojan ( 0059d3481 )
Alibaba Trojan:Win32/Redline.3dfdcd47
K7GW Trojan ( 0059d3481 )
BitDefenderTheta Gen:NN.ZexaF.36250.vq2@aaxs!Eci
VirIT Trojan.Win32.GenusT.EGJS
Cyren W32/ABRisk.LYBO-4040
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.HSDM
APEX Malicious
Cynet Malicious (score: 99)
Kaspersky HEUR:Trojan-Spy.Win32.Stealer.gen
BitDefender Gen:Variant.Zusy.450767
ViRobot Trojan.Win.Z.Zusy.352864.B
Tencent Malware.Win32.Gencirc.10bdde6d
Emsisoft Gen:Variant.Zusy.450767 (B)
F-Secure Heuristic.HEUR/AGEN.1362901
Zillya Trojan.Stealer.Win32.51724
TrendMicro TrojanSpy.Win32.REDLINE.YXDDQZ
McAfee-GW-Edition GenericRXVN-QP!E6D90267629B
Trapmine malicious.high.ml.score
Sophos Troj/Steal-DID
Jiangmin TrojanSpy.Stealer.agxv
Avira HEUR/AGEN.1362901
Antiy-AVL Trojan/Win32.Kryptik
Arcabit Trojan.Zusy.D6E0CF
ZoneAlarm HEUR:Trojan-Spy.Win32.Stealer.gen
GData Gen:Variant.Zusy.450767
Google Detected
AhnLab-V3 Trojan/Win.Generic.C5384350
VBA32 BScope.TrojanSpy.Stealer
MAX malware (ai score=100)
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TrojanSpy.Win32.REDLINE.YXDDQZ
Rising Backdoor.Convagent!8.123DC (TFE:5:ldUL6VAvH1F)
Ikarus Trojan.Win32.Redline
Fortinet W32/Kryptik.HSEV!tr
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Zusy.450767?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago