Categories: Malware

Zusy.453014 malicious file

The Zusy.453014 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.453014 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes executed files from disk

How to determine Zusy.453014?


File Info:

name: 1396C4EDE366F955C99D.mlwpath: /opt/CAPEv2/storage/binaries/a7104002c22e6c7f8150dff04ee7f1222ce60017404e3177c03148dbac513123crc32: 27351434md5: 1396c4ede366f955c99d48e0518d3c59sha1: 7e241de1ed071e5dc20386295c778dd0c1f7e49bsha256: a7104002c22e6c7f8150dff04ee7f1222ce60017404e3177c03148dbac513123sha512: 225224c90710eea6a1c9d3962e8679e8276a5b8676816d88cb68181944187c212e90fa723591dda74d9481e48b3289490fe1244065adda98cfa46949b0cefcb4ssdeep: 3072:xA/HF4MxlG2bGgOsHxZc9o3uwqeTF1zBJh6MimbYO5kq6PVicfss:6vFJxggFk+3uTYF1NL6mbbeh9psstype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T17EC3C01FF3451B73C6C302B2294F9DD6F71AD17902BB86A050A9801D225BA38A77B7F1sha3_384: 9543f1ff6e01d2d278405e0cbd882bdd6c0cd2baf490e5b8d9b05edb7b96da9f1b35820c3cf7bda7710325f7e265e0c8ep_bytes: 68000000005983ec0489042489db5f29timestamp: 1975-06-24 00:00:00

Version Info:

0: [No Data]

Zusy.453014 also known as:

Lionic Trojan.Win32.Injuke.16!c
MicroWorld-eScan Gen:Variant.Zusy.453014
ClamAV Win.Packed.Zpack-10001780-0
FireEye Generic.mg.1396c4ede366f955
McAfee Glupteba-FUBP!1396C4EDE366
Cylance unsafe
Zillya Trojan.Kryptik.Win32.4084232
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 005304e81 )
Alibaba Trojan:Win32/Copak.486526a7
K7GW Trojan ( 005304e81 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZexaCO.36250.h4W@aGsHt!p
Cyren W32/Kryptik.JDZ.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.HTAQ
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Copak.yhiv
BitDefender Gen:Variant.Zusy.453014
NANO-Antivirus Virus.Win32.Gen.ccmw
Avast Win32:Evo-gen [Trj]
Tencent Malware.Win32.Gencirc.119facb3
Sophos Mal/Generic-S
F-Secure Trojan.TR/Crypt.XPACK.Gen
DrWeb Trojan.Siggen20.51883
VIPRE Gen:Variant.Zusy.453014
TrendMicro TROJ_GEN.R002C0PEE23
McAfee-GW-Edition BehavesLike.Win32.Glupteba.cc
Trapmine malicious.high.ml.score
Emsisoft Gen:Variant.Zusy.453014 (B)
SentinelOne Static AI – Suspicious PE
GData Gen:Variant.Zusy.453014
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Trojan/Win32.Kryptik
Arcabit Trojan.Zusy.D6E996
ZoneAlarm Trojan.Win32.Copak.yhiv
Microsoft Trojan:Win32/Wacatac.B!ml
Google Detected
VBA32 BScope.Trojan.Wacatac
ALYac Gen:Variant.Zusy.453014
MAX malware (ai score=86)
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/Chgt.AC
TrendMicro-HouseCall TROJ_GEN.R002C0PEE23
Rising Trojan.Injector!1.C865 (CLASSIC)
Yandex Trojan.Kryptik!WMac6CJGM30
Ikarus Trojan.Win32.Injector
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Injector.DZQA!tr
AVG Win32:Evo-gen [Trj]
DeepInstinct MALICIOUS

How to remove Zusy.453014?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago