Malware

Zusy.534342 removal instruction

Malware Removal

The Zusy.534342 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.534342 virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Zusy.534342?


File Info:

name: 13802B226F64CB9BEDFA.mlw
path: /opt/CAPEv2/storage/binaries/e9c9ce789ed7d69f17eaf595cf2d97e4119d1296f0a2afd70e7403062c9acd64
crc32: 6183D97C
md5: 13802b226f64cb9bedfaee35856c8249
sha1: 6449d8a1d677ecb9598ff359ba377d25cc51e48b
sha256: e9c9ce789ed7d69f17eaf595cf2d97e4119d1296f0a2afd70e7403062c9acd64
sha512: ca922a97972719e54ebc68f836029809e3e1b947066e6c481823e9fb6c6b8943deedc09a38999bd5e8ebaf596d5c885f1c377990a9381fdc38378d964c0c649a
ssdeep: 768:izjI+0C8o4jHXRrs9sINeZEtejlIkoLN127BFVn2p4lAnZ8OJ+:YbP4jXRrs9sINeZEtejlIkoLN127BFVT
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DAF20991F981A8C8D00621B3FC26F6D0600B7E8D517E8E9D7AA57D8EDAF3291701D50F
sha3_384: 59982145085aad452e2887c0670fe0aa985be618f62abd2e0ec1469ff35cd9bd867554c509970a17de4204166d72fb9b
ep_bytes: 035f45038d034d5ffc4d8d034d454d45
timestamp: 2014-02-04 03:49:57

Version Info:

0: [No Data]

Zusy.534342 also known as:

BkavW32.AIDetectMalware
DrWebTrojan.DownLoad3.28161
MicroWorld-eScanGen:Variant.Zusy.534342
ClamAVWin.Downloader.Upatre-6746916-0
SkyhighBehavesLike.Win32.Generic.nz
McAfeeDownloader-FSH!13802B226F64
MalwarebytesWaski.Trojan.Downloader.DDS
VIPREGen:Variant.Zusy.534342
SangforTrojan.Win32.Save.a
Cybereasonmalicious.1d677e
ArcabitTrojan.Zusy.D82746
BitDefenderThetaGen:NN.ZexaF.36680.cuY@aOjlTob
SymantecDownloader.Upatre!gm
Elasticmalicious (high confidence)
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Downloader.Win32.Agent.gen
BitDefenderGen:Variant.Zusy.534342
AvastWin32:Agent-ASTU [Trj]
EmsisoftGen:Variant.Zusy.534342 (B)
F-SecureTrojan.TR/Patched.Ren.Gen
BaiduWin32.Trojan-Downloader.Waski.a
TrendMicroTROJ_GEN.R03BC0CAK24
SophosML/PE-A
IkarusTrojan-Downloader.Win32.Upatre
GoogleDetected
AviraTR/Patched.Ren.Gen
Kingsoftmalware.kb.a.963
XcitiumTrojWare.Win32.Upatre.O@58re0o
MicrosoftTrojanDownloader:Win32/Upatre.O
ZoneAlarmHEUR:Trojan-Downloader.Win32.Agent.gen
GDataWin32.Trojan.Agent.MEG2WD
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R03BC0CAK24
RisingDownloader.Agent!8.B23 (TFE:3:RLBKcpP3qEK)
SentinelOneStatic AI – Malicious PE
FortinetW32/Waski.A!tr
AVGWin32:Agent-ASTU [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Zusy.534342?

Zusy.534342 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment