Malware

Zusy.452579 information

Malware Removal

The Zusy.452579 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.452579 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Deletes executed files from disk

How to determine Zusy.452579?


File Info:

name: CE34F61250740D5B8B7A.mlw
path: /opt/CAPEv2/storage/binaries/82f2947b811975754959e8def54e304e8a23c36efbaa995d914b1b17ce7dca10
crc32: BA0E980E
md5: ce34f61250740d5b8b7ab12c690cd06f
sha1: a6777f180d5d7bbaa12ae82cae568c952891f32e
sha256: 82f2947b811975754959e8def54e304e8a23c36efbaa995d914b1b17ce7dca10
sha512: 64fd11d149ed74d3cde2a16c47a805c0f1af7d5f3d77b08f59a980dbfc841e6b8e55575a644b2c54eea559d8cf3c7697543484fa9ed575cff4fed63b87759107
ssdeep: 3072:GGFpBaBcWeXngk0pbG1NNZbDsHpXBA/rh/3sJcxl7imdt7eP:GpBcWem85ZkXBA/1cWxl77/C
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T106E36C2FB7451772C28203B23A4B59C6B72E947923BAC9E0646C805D1363E7C93BB7D5
sha3_384: 57c79bed1c6e9679bf21b0487864c4917ef2c62e66a53467b512c89f722e6354ce79df5f0d4d6dc186310afd68b11c61
ep_bytes: 68000000005a5009fb09db21ff5909ff
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Zusy.452579 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Zusy.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Packed2.43250
MicroWorld-eScanGen:Variant.Zusy.452579
SkyhighBehavesLike.Win32.Infected.ch
McAfeeGenericRXAA-FA!CE34F6125074
MalwarebytesTrojan.Crypt
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0058c5ff1 )
AlibabaTrojan:Win32/Copak.d4791a23
K7GWTrojan ( 005690671 )
Cybereasonmalicious.80d5d7
BitDefenderThetaGen:NN.ZexaF.36680.imZ@au3vEtl
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.DZQA
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Barys-10002063-0
KasperskyTrojan.Win32.Copak.ahift
BitDefenderGen:Variant.Zusy.452579
AvastWin32:TrojanX-gen [Trj]
TencentMalware.Win32.Gencirc.13f4134d
EmsisoftGen:Variant.Zusy.452579 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
VIPREGen:Variant.Zusy.452579
TrendMicroTROJ_GEN.R002C0GK723
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
VaristW32/Kryptik.JDY.gen!Eldorado
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=85)
Antiy-AVLTrojan/Win32.Injector
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Zusy.D6E7E3
ZoneAlarmTrojan.Win32.Copak.ahift
GDataGen:Variant.Zusy.452579
GoogleDetected
VBA32BScope.Trojan.Wacatac
Cylanceunsafe
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002C0GK723
RisingTrojan.Injector!1.C865 (CLASSIC)
IkarusTrojan.Win32.Injector
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.FFP!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Zusy.452579?

Zusy.452579 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment