Malware

Zusy.459106 information

Malware Removal

The Zusy.459106 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.459106 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Zusy.459106?


File Info:

name: 2CFA4B776F6335951BDF.mlw
path: /opt/CAPEv2/storage/binaries/e407914fe5d746a0cb3e6489bd4764afad4a34dbc5fddfed8e06d55556c10f60
crc32: C09C077B
md5: 2cfa4b776f6335951bdf58d418f28d02
sha1: b5623f43f025badb9b05d46df7b5a3c1ad5314a6
sha256: e407914fe5d746a0cb3e6489bd4764afad4a34dbc5fddfed8e06d55556c10f60
sha512: 843a71606a3a626cd388800497251a34a1e71a1de4ec3530e1dc65d8b7cd26fa7163c5395ee492a108fb7b65929c748981e526197b7d730914aa0b5f9ab32ef4
ssdeep: 768:K9OlYDmQTb0q672WpJshmZpONJaJXa3daQooEzKJmy1kqntqILHB:KE7Qkqk7O7aJXSdQt2Jmy7tqILHB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16E23D00DFE8CE822DD9E837C406F660147B554298A53E7CFFA68B3522C563B616266C3
sha3_384: 7fb2ffcd780e9a13cfddf907cd46e66ab1aff9829f625da8fe19f4f1492833df34242d880f8985952e85b307c1faf3b4
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-06-16 03:08:05

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.7.0
InternalName: Client.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: Client.exe
ProductName:
ProductVersion: 1.0.7.0
Assembly Version: 1.0.7.0

Zusy.459106 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Zusy.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.459106
FireEyeGeneric.mg.2cfa4b776f633595
ALYacGen:Variant.Zusy.459106
Cylanceunsafe
SangforSuspicious.Win32.Save.a
AlibabaTrojan:MSIL/GenKryptik.1783906d
K7GWTrojan ( 005a4a8e1 )
Cybereasonmalicious.76f633
BitDefenderThetaGen:NN.ZemsilF.36250.cm0@aubQ5tf
VirITTrojan.Win32.MSIL_Heur.A
CyrenW32/ABRisk.ESHW-3065
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/GenKryptik.GISQ
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.MSIL.DInvoke.vw
BitDefenderGen:Variant.Zusy.459106
AvastWin32:RATX-gen [Trj]
TencentWin32.Trojan.Dropper.Qsmw
EmsisoftGen:Variant.Zusy.459106 (B)
F-SecureTrojan.TR/Dropper.Gen
VIPREGen:Variant.Zusy.459106
McAfee-GW-EditionBehavesLike.Win32.Generic.pc
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
GDataGen:Variant.Zusy.459106
AviraTR/Dropper.Gen
Antiy-AVLTrojan/MSIL.GenKryptik
ArcabitTrojan.Zusy.D70162
ZoneAlarmTrojan.MSIL.DInvoke.vw
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
Acronissuspicious
McAfeeArtemis!2CFA4B776F63
MAXmalware (ai score=82)
VBA32CIL.HeapOverride.Heur
MalwarebytesMachineLearning/Anomalous.100%
TrendMicro-HouseCallTROJ_GEN.R002H09FH23
RisingTrojan.Kryptik!8.8 (CLOUD)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenKryptik.GISQ!tr
AVGWin32:RATX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Zusy.459106?

Zusy.459106 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment