Malware

Zusy.454197 information

Malware Removal

The Zusy.454197 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.454197 virus can do?

  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Deletes executed files from disk
  • Anomalous binary characteristics

How to determine Zusy.454197?


File Info:

name: 97C80448FAB2EB89A9E7.mlw
path: /opt/CAPEv2/storage/binaries/67a26efe85b8949d6de2dcc1eff97c26071dfca46299a206fec2f6bd61b7570b
crc32: AF56DA14
md5: 97c80448fab2eb89a9e7033e5171af3d
sha1: 80e42a40c8541f4fbbd8809865a229156bb25f3b
sha256: 67a26efe85b8949d6de2dcc1eff97c26071dfca46299a206fec2f6bd61b7570b
sha512: f5675fcd94618eff431aca56405ad80a0e2349997a9c2636ed388965c60b52c21ebd5e607744c6529331faa198efdf5d6fe5b1ee35b09a2fe492688a589bf031
ssdeep: 12288:yStdnrDuIIkv/Q3vuk+e9GzfKvUiHCfh5eDoYrBuaT4RSXyWNl4:1jp7uWaGbKvUiHCfh5eDoYrBuaT4RSX6
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T131B49E1FB3451772C18303713ADBC5D6BB2ABD7623BA85A16468E11E1273F2843BB395
sha3_384: 1a42a0da0ad348ec77f9cde04c4df7c353e46d25c214050c28f22d6f0e18305a74f18b4b9ec87905371cf8e5a16bc30b
ep_bytes: 60b99c3102008a81ff0f400080f036c0
timestamp: 2004-09-05 06:27:43

Version Info:

CompanyName: TODO:
FileDescription: TODO:
FileVersion: 1.0.0.1
InternalName: AdwTest.exe
LegalCopyright: TODO: (c) . All rights reserved.
OriginalFilename: AdwTest.exe
ProductName: TODO:
ProductVersion: 1.0.0.1
Translation: 0x0409 0x04e4

Zusy.454197 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.454197
SkyhighBehavesLike.Win32.Generic.hh
McAfeeGenericRXOB-DF!97C80448FAB2
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Zusy.454197
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005ac2dd1 )
BitDefenderGen:Variant.Zusy.454197
K7GWTrojan ( 004b494b1 )
Cybereasonmalicious.0c8541
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Agent.WTK
APEXMalicious
ClamAVWin.Malware.Razy-9759519-0
KasperskyTrojan.Win32.Nobady.gen
NANO-AntivirusTrojan.Win32.Mlw.fhjbiq
RisingTrojan.Agent!1.A728 (CLASSIC)
SophosMal/Agent-AWE
DrWebTrojan.MulDrop5.42246
ZillyaTrojan.AgentGen.Win32.95
FireEyeGeneric.mg.97c80448fab2eb89
EmsisoftGen:Variant.Zusy.454197 (B)
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=84)
JiangminTrojan.Agent.ejmk
GoogleDetected
VaristW32/Agent.GHH.gen!Eldorado
Antiy-AVLTrojan/Win32.Agent.WTK
Kingsoftmalware.kb.a.999
MicrosoftTrojan:Win32/Aenjaris.AL!bit
XcitiumTrojWare.Win32.Trojan.Vundo.GenW@1qor9c
ArcabitTrojan.Zusy.D6EE35
ZoneAlarmTrojan.Win32.Nobady.gen
GDataWin32.Trojan.BadJoke.J
CynetMalicious (score: 100)
BitDefenderThetaGen:NN.ZexaF.36792.Fy3@aa1GTqni
ALYacGen:Variant.Zusy.454197
DeepInstinctMALICIOUS
VBA32SScope.Malware-Cryptor.Aenjaris
Cylanceunsafe
PandaTrj/Genetic.gen
TencentTrojan.Win32.Agent.zl
IkarusTrojan.Win32.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.WTK!tr
AVGWin32:Evo-gen [Trj]
AvastWin32:Evo-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Zusy.454197?

Zusy.454197 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment