Malware

Zusy.32819 (file analysis)

Malware Removal

The Zusy.32819 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.32819 virus can do?

  • At least one process apparently crashed during execution
  • Authenticode signature is invalid

How to determine Zusy.32819?


File Info:

name: C88C071BFE81E332FD87.mlw
path: /opt/CAPEv2/storage/binaries/00e5aa08d28040703dca57fee2dd267de1066fd683e150dc56f4438c1cf40e24
crc32: 823412CD
md5: c88c071bfe81e332fd87b2f90eb87624
sha1: 78a37d32eaa8d7802a632a551a640d8a7d593b97
sha256: 00e5aa08d28040703dca57fee2dd267de1066fd683e150dc56f4438c1cf40e24
sha512: 71f31a051894467434fde9e2dfcae37dd7f51ef8b9c60ff342e603322d6e6fac9a09f36729baf783b3e6d9326dffd5025268857ac170505a276f95c4318b98fc
ssdeep: 384:irVVa9TipDQUejhCPz0YSbGuf/PF+2iyct1fjicXWT6Tt5N1evqF4Kul:Ow9+mSuXm/GgtnY84K
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19913D4467890F472E00162770CA7EBF5BBEB346E0C163783FA44DBAED931161AD652C6
sha3_384: 0e9bfd480165953495a7f1a8127cb51d34b1aa20a39d5713b88c632487bdac06debc8952c485f0d2eda6cc8308147964
ep_bytes: 558bec6aff68e0604000688831400064
timestamp: 2002-04-17 19:05:31

Version Info:

0: [No Data]

Zusy.32819 also known as:

LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Variant.Zusy.32819
FireEyeGen:Variant.Zusy.32819
ALYacGen:Variant.Zusy.32819
CylanceUnsafe
VIPREGen:Variant.Zusy.32819
SangforTrojan.Win32.Agent.aa
AlibabaTrojan:Win32/FraudLoad.da9f0a8d
Cybereasonmalicious.bfe81e
SymantecTrojan.Gen.MBT
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Zusy.32819
AvastFileRepMalware [Trj]
Ad-AwareGen:Variant.Zusy.32819
EmsisoftGen:Variant.Zusy.32819 (B)
ComodoMalware@#1x5yppedq0ugh
F-SecureHeuristic.HEUR/AGEN.1208850
DrWebTrojan.DownLoad3.15928
TrendMicroTROJ_GEN.R002C0WFR22
McAfee-GW-EditionBehavesLike.Win32.Generic.pt
SophosMal/Generic-S
GDataGen:Variant.Zusy.32819
AviraHEUR/AGEN.1208850
ArcabitTrojan.Zusy.D8033
ViRobotTrojan.Win32.Z.Fraudload.45056
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 99)
McAfeeArtemis!C88C071BFE81
MAXmalware (ai score=80)
VBA32TrojanDownloader.FraudLoad
MalwarebytesMachineLearning/Anomalous.97%
TrendMicro-HouseCallTROJ_GEN.R002C0WFR22
RisingTrojan.Generic!8.C3 (CLOUD)
IkarusTrojan-Downloader.Win32.FraudLoad
FortinetW32/FraudLoad.ZQJN!tr.dldr
AVGFileRepMalware [Trj]
PandaTrj/CI.A

How to remove Zusy.32819?

Zusy.32819 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment