Malware

Zusy.540221 (file analysis)

Malware Removal

The Zusy.540221 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.540221 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Zusy.540221?


File Info:

name: 291E51DE72AA73DE0D3B.mlw
path: /opt/CAPEv2/storage/binaries/beda387d0e11c5276942a61f346b1cf49d0442d773cb2e4a46e6ce3acb16d559
crc32: 407CEFA8
md5: 291e51de72aa73de0d3b614324d20bb4
sha1: 1e38fae46bac97ca739529cbf6f18cb46a389b42
sha256: beda387d0e11c5276942a61f346b1cf49d0442d773cb2e4a46e6ce3acb16d559
sha512: 97884bab0e2ed4cb08e0036c0af29e8177d32a032c39b245f1be99c942a183cc493e9418a72fd53d6d5d43ec0241ececa9bb0e608099178ba6e4948f10e3e5c9
ssdeep: 384:REPuSxMqfXDPLdoezw8qenTFzjAfOqohuM9rOBBzcbRyaZwT3XKUqtKZf0j:AB+qVJzwZyTFzjmOm8dR5wTaU2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T157F24B56BE84C791C0BB0631650F8BF2373AAEAFDD01195B26D47F2F1CA31C65A03529
sha3_384: 9a7af4618826d16d062c31fdaa520cdc29baaf996394d03e2ef42dcf5f09c96e53fb32bfeff39efbe611a613cf27c518
ep_bytes: ff250020400000000000000000000000
timestamp: 2014-02-03 19:14:47

Version Info:

Translation: 0x0000 0x04b0
FileDescription: Windows
FileVersion: 1.0.0.0
InternalName: Shell.exe
LegalCopyright: Copyright © 2012
OriginalFilename: Shell.exe
ProductName: Windows
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Zusy.540221 also known as:

MicroWorld-eScanGen:Variant.Zusy.540221
SkyhighArtemis
McAfeeArtemis!291E51DE72AA
Cylanceunsafe
SangforTrojan.Win32.Zusy.Vlob
APEXMalicious
BitDefenderGen:Variant.Zusy.540221
EmsisoftGen:Variant.Zusy.540221 (B)
VIPREGen:Variant.Zusy.540221
FireEyeGen:Variant.Zusy.540221
MAXmalware (ai score=83)
ArcabitTrojan.Zusy.D83E3D
GDataGen:Variant.Zusy.540221
ALYacGen:Variant.Zusy.540221
MaxSecureTrojan.Malware.300983.susgen
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/Zusy

How to remove Zusy.540221?

Zusy.540221 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment