Malware

Zusy.119621 removal instruction

Malware Removal

The Zusy.119621 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.119621 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine Zusy.119621?


File Info:

name: C96FB4C7F6C727D2B2EB.mlw
path: /opt/CAPEv2/storage/binaries/bc0973f2c3ba487370e934179e4583a565531f8be47970732c984de5b0a475a2
crc32: 2FD3401D
md5: c96fb4c7f6c727d2b2eb58ea7fe9d264
sha1: 493b116c9d2abaf032eb48be8d6babe68a33543e
sha256: bc0973f2c3ba487370e934179e4583a565531f8be47970732c984de5b0a475a2
sha512: 86a2c6048937cd9cc0821f53a96bede2518372f241cc88ceeab5a5d543ff04ee4460151e89faddae64f040d561e62f1720a7d6a3f16735b1d95a2fcd7373edaa
ssdeep: 48:6di9ZNqsdLftXZCOYrs1f6CgUSdV3f9xOdSiZnVBIzJPUw2xoTin4BF:M6xxes1fyXf3fqdvczNWoTi4z
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T172914D2B7F388E83ED5606B94EC5C5121D65FAF7D3A3B05B8C47A93E007619602E0F69
sha3_384: df115cf1df4a80a7ac1203e3f49bf77b6e64485dcf7acd7e9aa63b24e597236f8ec9dc559e7d4b6d0e011579aa98ef77
ep_bytes: bb7e6be42bd9e1d97424f4582bc966b9
timestamp: 2086-04-23 17:25:25

Version Info:

0: [No Data]

Zusy.119621 also known as:

tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Zusy.119621
ALYacGen:Variant.Zusy.119621
CylanceUnsafe
SangforSuspicious.Win32.Save.a
Cybereasonmalicious.7f6c72
CyrenW32/S-a398982c!Eldorado
Elasticmalicious (high confidence)
APEXMalicious
ClamAVWin.Trojan.MSShellcode-6360730-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Zusy.119621
AvastWin32:Tipa [Cryp]
Ad-AwareGen:Variant.Zusy.119621
SophosML/PE-A
TrendMicroTROJ_METASPLOAD.SMB
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.xm
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.c96fb4c7f6c727d2
EmsisoftGen:Variant.Zusy.119621 (B)
IkarusTrojan-Downloader.Agent
GDataGen:Variant.Zusy.119621
AviraTR/Crypt.XPACK.Gen
ArcabitTrojan.Zusy.D1D345
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Meterpreter.A!cl
CynetMalicious (score: 100)
MAXmalware (ai score=82)
MalwarebytesMalware.Heuristic.1003
TrendMicro-HouseCallTROJ_METASPLOAD.SMB
RisingTrojan.Generic@AI.100 (RDML:7uixvNQWRW4rsHCvkTrF/Q)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
BitDefenderThetaGen:NN.ZexaF.34742.amX@aG@@hof
AVGWin32:Tipa [Cryp]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Zusy.119621?

Zusy.119621 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment