Categories: Malware

What is “Zusy.536418”?

The Zusy.536418 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.536418 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Zusy.536418?


File Info:

name: CBC0D211FC5C4C7F59EB.mlwpath: /opt/CAPEv2/storage/binaries/71c39556dd4b2e9b469c8e53b1667ffa226c5f08fa6a951e04bd11c64779a605crc32: 6D80A6CBmd5: cbc0d211fc5c4c7f59eb1cc4d6c7f2d9sha1: befd21d9daeac0fe9c681bfd2b042331441a1f63sha256: 71c39556dd4b2e9b469c8e53b1667ffa226c5f08fa6a951e04bd11c64779a605sha512: 8c656c3214774754d4e8327dbbbb5f9b3aad6a9db18dd37494dcdb56b498a2697a33deb15bbb95cea10028789fb9558bec25a9bb3d345ff6b16cecb45ea9e70dssdeep: 3072:yN6kNZoHI8y3da3tZJVad09MlvnqnviuV:yNJoita3Ta+9MlPqnviutype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17A048F628970BB13E951093417E06BFB801D3D2F4BE50609BCAEDA5F3763D9A349F942sha3_384: ae4376c59e7722b99bd90b4c125a1199750a9ec56fc8b4115db3b11c352595ff4a0149766837966bcfdbf81f65fa6ccdep_bytes: 68c0914200e8f0ffffffcd0000000000timestamp: 2019-04-26 10:28:09

Version Info:

0: [No Data]

Zusy.536418 also known as:

Bkav W32.AIDetectMalware
tehtris Generic.Malware
DrWeb Trojan.MulDrop17.61497
MicroWorld-eScan Gen:Variant.Zusy.536418
FireEye Generic.mg.cbc0d211fc5c4c7f
CAT-QuickHeal Trojan.MuldVMF.S21469993
Skyhigh BehavesLike.Win32.Generic.ct
McAfee GenericRXHC-SS!CBC0D211FC5C
Malwarebytes Generic.Malware.AI.DDS
Zillya Trojan.GenKryptik.Win32.526292
Sangfor Suspicious.Win32.Save.vb
K7AntiVirus P2PWorm ( 0059beb31 )
K7GW P2PWorm ( 0059beb31 )
CrowdStrike win/malicious_confidence_100% (D)
BitDefenderTheta AI:Packer.FEF2ED7B1F
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/GenKryptik.FNGV
APEX Malicious
ClamAV Win.Malware.Zusy-6878655-0
Kaspersky HEUR:Trojan.Win32.VB.gen
BitDefender Gen:Variant.Zusy.536418
NANO-Antivirus Trojan.Win32.Banker1.fnwqkb
Avast Win32:VB-AJKU [Trj]
Tencent Trojan.Win32.VB.ko
Sophos Mal/VB-AQT
Google Detected
F-Secure Trojan.TR/Crypt.XPACK.Gen
VIPRE Gen:Variant.Zusy.536418
Emsisoft Gen:Variant.Zusy.536418 (B)
SentinelOne Static AI – Malicious PE
GData Win32.Trojan.VBClone.B
Jiangmin Trojan.VB.aqyg
Varist W32/Kryptik.LJD.gen!Eldorado
Avira TR/Crypt.XPACK.Gen
MAX malware (ai score=82)
Antiy-AVL Trojan/Win32.Wacatac.b
Kingsoft malware.kb.a.999
Arcabit Trojan.Zusy.D82F62
ZoneAlarm HEUR:Trojan.Win32.VB.gen
Microsoft TrojanDropper:Win32/Muldrop.V!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Agent.R618781
VBA32 SScope.Trojan.VB
ALYac Gen:Variant.Zusy.536418
Cylance unsafe
Panda Trj/GdSda.A
Rising Trojan.VBClone!1.E032 (CLASSIC)
Ikarus Trojan.Crypt
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/VBClone.D!tr
AVG Win32:VB-AJKU [Trj]
Cybereason malicious.1fc5c4
DeepInstinct MALICIOUS
alibabacloud Trojan:Win/Generic.CW(dyn)

How to remove Zusy.536418?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 days ago