Malware

Zusy.451569 removal guide

Malware Removal

The Zusy.451569 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.451569 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Saami
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings

How to determine Zusy.451569?


File Info:

name: FC9D6C44A166EA2F7F93.mlw
path: /opt/CAPEv2/storage/binaries/0bae28922ad0fc2e5d92b6bf45fd23efb20c2639fafef7bcb0e12b642e2a9f5b
crc32: 53F7FC6F
md5: fc9d6c44a166ea2f7f93de619b904481
sha1: e47a116cf55e7f3dbb141f0dc4b6c75875fec38a
sha256: 0bae28922ad0fc2e5d92b6bf45fd23efb20c2639fafef7bcb0e12b642e2a9f5b
sha512: 4a60cc0a48f6ec442e6244d9b1a488b6644e250f726631dab286470eee80ccc5f86296abcbacdda233d4f7dbc24973fd8e1476ad302dba21c2302bc9c8a72cf2
ssdeep: 6144:QgnrhUFa2TGI5Z6p+F8duWDHoGjiXECnrSenXJ0v:Qgnr/2TGI5Z6pjEWSBneen5u
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13E54E11272E1AC71F51E1A36896AC6F4693EFD228E29665B33383F6F0D70190C5F2752
sha3_384: ddff33193c9f79f757a4d9d3aa6135691c4f714caaa17866b0ae8cbd9543010aa72be8177615d821c094ca66f5d0a565
ep_bytes: e8b14d0000e989feffff8bff558bec83
timestamp: 2022-06-02 11:01:07

Version Info:

CompanyName: PakistanFood
FileDescription: Moran
FileVersion: 19.72.21.82
InternalName: UnlockedWheel.exe
LegalTrademarks1: kosnfgsoid
ProductName: TableList
Translation: 0x4047 0x0565

Zusy.451569 also known as:

LionicTrojan.Win32.Stealer.12!c
DrWebTrojan.PWS.Stealer.33772
MicroWorld-eScanGen:Variant.Zusy.451569
ClamAVWin.Dropper.Tofsee-9989038-0
FireEyeGeneric.mg.fc9d6c44a166ea2f
CAT-QuickHealTrojan.IGENERIC
ALYacGen:Variant.Zusy.451569
Cylanceunsafe
VIPREGen:Variant.Zusy.451569
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0059f7a21 )
AlibabaTrojanSpy:Win32/Stealer.9039b885
K7GWTrojan ( 0059f7a21 )
Cybereasonmalicious.cf55e7
VirITTrojan.Win32.PSWStealer.EUE
CyrenW32/ABRisk.JMUF-0601
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HSWR
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderGen:Variant.Zusy.451569
NANO-AntivirusTrojan.Win32.Stealer.juzurl
ViRobotTrojan.Win.Z.Zusy.281088
AvastWin32:PWSX-gen [Trj]
TencentTrojan-Ransom.Win32.Stop.gen
EmsisoftGen:Variant.Zusy.451569 (B)
ZillyaTrojan.Stealer.Win32.39090
TrendMicroTROJ_GEN.R002C0DBS23
McAfee-GW-EditionBehavesLike.Win32.Lockbit.dc
Trapminemalicious.high.ml.score
SophosTroj/Krypt-VE
SentinelOneStatic AI – Suspicious PE
WebrootW32.Trojan.Gen
AviraTR/Spy.Stealer.bgfda
MAXmalware (ai score=80)
Antiy-AVLTrojan/MSIL.Convagent
ArcabitTrojan.Zusy.D6E3F1
GDataWin32.Trojan.PSE.13IZDE8
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R560247
McAfeeArtemis!FC9D6C44A166
VBA32BScope.Trojan.CoinMiner
TrendMicro-HouseCallTROJ_GEN.R002C0DBS23
RisingTrojan.Kryptik!1.E349 (CLASSIC)
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.73793603.susgen
FortinetW32/Kryptik.HSVY!tr
AVGWin32:PWSX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Zusy.451569?

Zusy.451569 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment