Malware

About “Zusy.537661” infection

Malware Removal

The Zusy.537661 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.537661 virus can do?

  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine Zusy.537661?


File Info:

name: B996D7FD36BBCC685D0F.mlw
path: /opt/CAPEv2/storage/binaries/7d94514e63dec54de164639ceafd76decc270f75f39f00bdcbabad4231db2369
crc32: FBD0296B
md5: b996d7fd36bbcc685d0f5e021fc4a30c
sha1: 1d2b22823b18003f98bc617749f5dd8359c7539e
sha256: 7d94514e63dec54de164639ceafd76decc270f75f39f00bdcbabad4231db2369
sha512: e4f441310f8454ee2206037d08711a4f40a7c3b2099b46817707421d06dc9a4343425e72c677b98f057db26223a3237093a8d1f7a8698a3ce171f15ef37cc55d
ssdeep: 96:slDWRITfTyajQQYGLL2KBvoHnYffPVkOrQcBSIx/5U/tRLXeX6vXiHZcXiHXczNt:sliK5j1YGLLlBvo4PVgcS0wVmSgEcm
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1E812291193D8C77DEABE0B34A4F342201B35F25A55A3CF2E22C8691F1D97B408812FE9
sha3_384: ad61663b84fc494527862643200876db1161bca8a21126b0b6773f26af195cf44fa7914d257e3e83985ac69c37020fed
ep_bytes: ff250020400000000000000000000000
timestamp: 2103-11-09 22:36:42

Version Info:

Translation: 0x0000 0x04b0
CompanyName: Languagewire
FileDescription: LanguageWire.QaChecks.Js
FileVersion: 1.4.10.0
InternalName: LanguageWire.QaChecks.Js.dll
LegalCopyright: Copyright 2022 (c) Languagewire
OriginalFilename: LanguageWire.QaChecks.Js.dll
ProductName: LanguageWire.QaChecks.Js
ProductVersion: 1.4.10
Assembly Version: 1.4.10.0

Zusy.537661 also known as:

BkavW32.Common.35AC992E
LionicTrojan.Win32.Generic.4!c
AVGWin32:MalwareX-gen [Trj]
MicroWorld-eScanGen:Variant.Zusy.537661
FireEyeGen:Variant.Zusy.537661
SkyhighArtemis
McAfeeArtemis!B996D7FD36BB
MalwarebytesGeneric.Malware/Suspicious
SymantecTrojan.Gen.MBT
BitDefenderGen:Variant.Zusy.537661
AvastWin32:MalwareX-gen [Trj]
EmsisoftGen:Variant.Zusy.537661 (B)
VIPREGen:Variant.Zusy.537661
Antiy-AVLTrojan/Win32.Agent
ArcabitTrojan.Zusy.D8343D
GDataGen:Variant.Zusy.537661
AhnLab-V3Trojan/Win.Dropper.C5569740
ALYacGen:Variant.Zusy.537661
MAXmalware (ai score=80)
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002H09A224
MaxSecureTrojan.Malware.222494341.susgen
FortinetPossibleThreat
Cybereasonmalicious.d36bbc
DeepInstinctMALICIOUS

How to remove Zusy.537661?

Zusy.537661 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment