Malware

Zusy.453014 malicious file

Malware Removal

The Zusy.453014 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.453014 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes executed files from disk

How to determine Zusy.453014?


File Info:

name: 1396C4EDE366F955C99D.mlw
path: /opt/CAPEv2/storage/binaries/a7104002c22e6c7f8150dff04ee7f1222ce60017404e3177c03148dbac513123
crc32: 27351434
md5: 1396c4ede366f955c99d48e0518d3c59
sha1: 7e241de1ed071e5dc20386295c778dd0c1f7e49b
sha256: a7104002c22e6c7f8150dff04ee7f1222ce60017404e3177c03148dbac513123
sha512: 225224c90710eea6a1c9d3962e8679e8276a5b8676816d88cb68181944187c212e90fa723591dda74d9481e48b3289490fe1244065adda98cfa46949b0cefcb4
ssdeep: 3072:xA/HF4MxlG2bGgOsHxZc9o3uwqeTF1zBJh6MimbYO5kq6PVicfss:6vFJxggFk+3uTYF1NL6mbbeh9pss
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T17EC3C01FF3451B73C6C302B2294F9DD6F71AD17902BB86A050A9801D225BA38A77B7F1
sha3_384: 9543f1ff6e01d2d278405e0cbd882bdd6c0cd2baf490e5b8d9b05edb7b96da9f1b35820c3cf7bda7710325f7e265e0c8
ep_bytes: 68000000005983ec0489042489db5f29
timestamp: 1975-06-24 00:00:00

Version Info:

0: [No Data]

Zusy.453014 also known as:

LionicTrojan.Win32.Injuke.16!c
MicroWorld-eScanGen:Variant.Zusy.453014
ClamAVWin.Packed.Zpack-10001780-0
FireEyeGeneric.mg.1396c4ede366f955
McAfeeGlupteba-FUBP!1396C4EDE366
Cylanceunsafe
ZillyaTrojan.Kryptik.Win32.4084232
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005304e81 )
AlibabaTrojan:Win32/Copak.486526a7
K7GWTrojan ( 005304e81 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaCO.36250.h4W@aGsHt!p
CyrenW32/Kryptik.JDZ.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HTAQ
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Copak.yhiv
BitDefenderGen:Variant.Zusy.453014
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:Evo-gen [Trj]
TencentMalware.Win32.Gencirc.119facb3
SophosMal/Generic-S
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Siggen20.51883
VIPREGen:Variant.Zusy.453014
TrendMicroTROJ_GEN.R002C0PEE23
McAfee-GW-EditionBehavesLike.Win32.Glupteba.cc
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Zusy.453014 (B)
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Zusy.453014
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.Kryptik
ArcabitTrojan.Zusy.D6E996
ZoneAlarmTrojan.Win32.Copak.yhiv
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
VBA32BScope.Trojan.Wacatac
ALYacGen:Variant.Zusy.453014
MAXmalware (ai score=86)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Chgt.AC
TrendMicro-HouseCallTROJ_GEN.R002C0PEE23
RisingTrojan.Injector!1.C865 (CLASSIC)
YandexTrojan.Kryptik!WMac6CJGM30
IkarusTrojan.Win32.Injector
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.DZQA!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS

How to remove Zusy.453014?

Zusy.453014 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment