Malware

About “Zusy.452930” infection

Malware Removal

The Zusy.452930 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.452930 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Zusy.452930?


File Info:

name: 47A1C6B2478AD95D404C.mlw
path: /opt/CAPEv2/storage/binaries/b16508c354a98e01221304a384cab60fa20ab7b0d8b128000a0b814fb657c863
crc32: 554EE225
md5: 47a1c6b2478ad95d404ccbddb01f138c
sha1: 7878b8f92ca48372153e729195da2b5199592b9c
sha256: b16508c354a98e01221304a384cab60fa20ab7b0d8b128000a0b814fb657c863
sha512: 9008ae5f0159c0fec0de2de391c52d7a6b72baae45c89030d1684135f109f123829a7c040704a0d06678b396aa8d7d2b176f6a5d9bf8472a44e0569f663f140d
ssdeep: 3072:gFqmotgegZwrDNKzg3IKuKeSVvLmW9GSrKOn5drM0emHg9T5N:WqmzZZwvWQIKBVL8SH5Lkn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T172D3080033F3AA31E9A7933A06EB7BED273DFB258BA169C753403A16C7709D45531A52
sha3_384: e46ea25f1b977f58ba34038075f724336c42b87399ae965bfe2df430961440d887662dfc65adb6afafd678fcfda18cc1
ep_bytes: e8d3300000e97ffeffff558bec518d45
timestamp: 2015-08-28 11:51:43

Version Info:

CompanyName: InternetSecurity Inc
FileDescription: Amazing security tool
FileVersion: 1.0.0.8
InternalName: WIT
LegalCopyright: Copyright 2015 InternetSecurity Inc, All rights reserved.
OriginalFilename: WIT.exe
ProductName: WebInstaller
ProductVersion: 1.0.0.8
Translation: 0x0409 0x04b0

Zusy.452930 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.452930
FireEyeGeneric.mg.47a1c6b2478ad95d
ALYacGen:Variant.Zusy.452930
MalwarebytesMalware.AI.256852099
VIPREGen:Variant.Zusy.452930
VirITTrojan.Win32.Startpage.XYT
CyrenW32/Trojan.WLIO-3049
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/StartPage.AMR
APEXMalicious
BitDefenderGen:Variant.Zusy.452930
NANO-AntivirusTrojan.Win32.StartPage.dwqznn
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Startpage.ka
TACHYONTrojan/W32.Agent.137728.TZ
F-SecureHeuristic.HEUR/AGEN.1306257
McAfee-GW-EditionGenericRXVY-CJ!47A1C6B2478A
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Zusy.452930 (B)
GDataWin32.Trojan.PSE.J54LKO
GoogleDetected
AviraHEUR/AGEN.1306257
Antiy-AVLTrojan/Win32.BTSGeneric
ArcabitTrojan.Zusy.D6E942
MicrosoftPUA:Win32/Privitize
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.Generic.C5395059
MAXmalware (ai score=84)
Cylanceunsafe
RisingTrojan.StartPage!8.B (TFE:5:GYLIW9rJg3L)
YandexTrojan.GenAsa!O1dXp/Jssbo
IkarusPUA.Techsnab
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Wacatac.B!tr
BitDefenderThetaGen:NN.ZexaF.36196.iy0@aWFDv0hi
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Zusy.452930?

Zusy.452930 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment