Malware

Zusy.Elzob.14313 malicious file

Malware Removal

The Zusy.Elzob.14313 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.Elzob.14313 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Zusy.Elzob.14313?


File Info:

crc32: 2FA26559
md5: 2af12e28f1313924fe79feb3fac905db
name: 2AF12E28F1313924FE79FEB3FAC905DB.mlw
sha1: dfd278d369bff153d4239e7a7aced9c16bc060af
sha256: 7f850c7e2857583643851ae6141e571d907e7937e20caddc9bb765ab62bb51d4
sha512: f6cdb78811ee8b54f2853643327bd75f6a5b46f891aab282bb7715098d843fe60b3029e8913e21778091edc7b1e311c3510d836146fc1f32323085a813a00e70
ssdeep: 12288:DqsqmgN4vDMaKWolhxCXtZM1v52ZwxZP:msqt47MPjxKZCwSxZP
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersion: 1, 0, 0, 1
Translation: 0x0407 0x04b0

Zusy.Elzob.14313 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0016e2171 )
LionicTrojan.Win32.Poison.m!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.Zusy.Elzob.14313
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:Win32/Injector.f8c39dfe
K7GWTrojan ( 0016e2171 )
Cybereasonmalicious.8f1313
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Injector.BPN.Gen
APEXMalicious
AvastWin32:GenMalicious-IOW [Trj]
KasperskyVHO:Backdoor.Win32.Poison.gen
BitDefenderGen:Variant.Zusy.Elzob.14313
NANO-AntivirusTrojan.Win32.BPN.cylyyu
ViRobotTrojan.Win32.Z.Zusy.414209
MicroWorld-eScanGen:Variant.Zusy.Elzob.14313
TencentWin32.Trojan.Dropper.Hvjl
Ad-AwareGen:Variant.Zusy.Elzob.14313
SophosMal/Generic-S
ComodoMalware@#2gtergxzp5w1d
BitDefenderThetaAI:Packer.BB2FA7501F
VIPRETrojan.Win32.Generic.pak!cobra
McAfee-GW-EditionBehavesLike.Win32.Emotet.gc
FireEyeGeneric.mg.2af12e28f1313924
EmsisoftGen:Variant.Zusy.Elzob.14313 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Dropper.Gen
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.Zusy.Elzob.14313
Acronissuspicious
McAfeeArtemis!2AF12E28F131
MAXmalware (ai score=88)
PandaTrj/Genetic.gen
RisingTrojan.Generic@ML.90 (RDML:NQG2GthVJ/ddYFbZ8Y9e1g)
YandexTrojan.Injector!GE9agIAg2Ko
IkarusTrojan-Dropper.Win32.Vundo
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:GenMalicious-IOW [Trj]
Paloaltogeneric.ml

How to remove Zusy.Elzob.14313?

Zusy.Elzob.14313 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment