Malware

Zusy.534007 removal tips

Malware Removal

The Zusy.534007 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.534007 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Zusy.534007?


File Info:

name: 8DBE25352D2F3752A611.mlw
path: /opt/CAPEv2/storage/binaries/ef46003f190fb950bb56f10a81abc0644bee33aa355ee517e7db3225e666e4b7
crc32: 61F4A9A0
md5: 8dbe25352d2f3752a6115c4c3cd0d370
sha1: 79caf9c7143de6ef2114385756ce77931d2b131c
sha256: ef46003f190fb950bb56f10a81abc0644bee33aa355ee517e7db3225e666e4b7
sha512: 8ec75dad9f25efcac0a322350ab5567a482a6fa79a7171e5bf438372de6617a00ec34e7de14ebe1e80394e8299c6fe999421dcaf844acc39f6f334ee9838ae4a
ssdeep: 384:lHwCr0V5VQsUqg+7klvVeNICpzQd8zVvGAtqLAnsUftzK1HSuCN/cyerWckvwKwS:LYLVAqg+7klvcNIHCz72rZSN/+rWb8i
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EEE2B47067C4BB75D87D8FF17553642203F7A7D1E732FA49FED6B0882262B418250A2A
sha3_384: f1b4ebcbc8ed44e5615a227e74c96986fa63b90ed02e6e226097ed109441c9009ef37bdac7d0e27023cf6c458d3d52b1
ep_bytes: ff250020400000000000000000000000
timestamp: 2072-06-24 17:50:42

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: CopyMySQLDatabase
FileVersion: 1.0.0.0
InternalName: CopyMySQLDatabase.exe
LegalCopyright: Copyright © 2023
LegalTrademarks:
OriginalFilename: CopyMySQLDatabase.exe
ProductName: CopyMySQLDatabase
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Zusy.534007 also known as:

MicroWorld-eScanGen:Variant.Zusy.534007
FireEyeGen:Variant.Zusy.534007
SkyhighArtemis
McAfeeArtemis!8DBE25352D2F
ArcabitTrojan.Zusy.D825F7
CynetMalicious (score: 100)
BitDefenderGen:Variant.Zusy.534007
EmsisoftGen:Variant.Zusy.534007 (B)
VIPREGen:Variant.Zusy.534007
GDataGen:Variant.Zusy.534007
AhnLab-V3Malware/Win.Generic.C5576651
ALYacGen:Variant.Zusy.534007
TrendMicro-HouseCallTROJ_GEN.R002H09AG24
MaxSecureTrojan.Malware.300983.susgen

How to remove Zusy.534007?

Zusy.534007 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment