Malware

How to remove “Zusy.532158”?

Malware Removal

The Zusy.532158 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.532158 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Zusy.532158?


File Info:

name: 3C19912F1B70A1A0EB96.mlw
path: /opt/CAPEv2/storage/binaries/75397dca591a9ce03ee9a6863e6b91c5b6ea39e8246838a42e927dee9a9e2456
crc32: D30DDBE9
md5: 3c19912f1b70a1a0eb96cf239a88560a
sha1: b48ac05051b1d0b620d4fee52912d8eb9f79744c
sha256: 75397dca591a9ce03ee9a6863e6b91c5b6ea39e8246838a42e927dee9a9e2456
sha512: df1d87fe8ff270f84920818a952fb5d0a8c77c325d53c8a2f4a4b8d868e7bd5253118bca8001ac64e043b18d58f48369f7554f327911d31d8b514f918e7bda0d
ssdeep: 49152:9VQHyORIKDxgbAW4pNQdD4zDus3J4ILSzxuDPiOpJp0cNw90oh422:9eHyORPDxg14pNRfj4ILcwO2pxw90oe
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T110B5330A5751AEE6F6BDA37390474D5037780C567A0AAAB532CF71831BC8952244FBCF
sha3_384: 8f37601f82ba9164d91ffee436978be85e05c0418af4c56448f431d76b07c2928827597a4ac6fa86dbf338ca837f8bfb
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-12-27 01:58:32

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: AutoPatch
FileVersion: 1.0.0.0
InternalName: UFAutoPatch.exe
LegalCopyright: Copyright © Alieson 2023
LegalTrademarks:
OriginalFilename: UFAutoPatch.exe
ProductName: AutoPatch By Mahmoud Ali
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Zusy.532158 also known as:

BkavW32.Common.474740E4
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Variant.Zusy.532158
FireEyeGen:Variant.Zusy.532158
SkyhighGenericRXWN-GQ!3C19912F1B70
ALYacGen:Variant.Zusy.532158
Cylanceunsafe
SangforTrojan.Win32.Zusy.V8p3
ArcabitTrojan.Zusy.D81EBE
SymantecML.Attribute.HighConfidence
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Zusy.532158
AvastWin32:MalwareX-gen [Trj]
VIPREGen:Variant.Zusy.532158
EmsisoftGen:Variant.Zusy.532158 (B)
IkarusTrojan.MSIL.CoinMiner
GoogleDetected
MAXmalware (ai score=83)
Antiy-AVLTrojan/Win32.Agent
GDataGen:Variant.Zusy.532158
AhnLab-V3Trojan/Win.GQ.C5577425
McAfeeGenericRXWN-GQ!3C19912F1B70
MalwarebytesMachineLearning/Anomalous.100%
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002H09A724
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Zusy.532158?

Zusy.532158 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment