Malware

Zusy.540221 removal

Malware Removal

The Zusy.540221 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.540221 virus can do?

  • Authenticode signature is invalid

How to determine Zusy.540221?


File Info:

name: CB79856B6265383B2D38.mlw
path: /opt/CAPEv2/storage/binaries/4150378ed8a7779b4649fb00d2e64875ce3fd8f5cea8ace53ff093bfe0266bd1
crc32: 3D8C38BB
md5: cb79856b6265383b2d3835ac5fc1250b
sha1: 32bb1420b831042b6f5a59c3585d45b113b0aa46
sha256: 4150378ed8a7779b4649fb00d2e64875ce3fd8f5cea8ace53ff093bfe0266bd1
sha512: fcf66eff0210bbd78ba5ded6a35de5126184922b900c17577cb8afc70eadfc4fad249731c474ddc23296a273418309db55d17e495ab3f4bdf7033a05ac7a1658
ssdeep: 384:gEPuSxMqfXDPL0oeMw8qenTFzjAfOqohuM9rOBBzcbRyaZwT3XKUqtKZf0j:DB+qMJMwZyTFzjmOm8dR5wTaU2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C3F24B56BE84C791C0BB0631690E8BF1373AAEAFDD02195B36D47F2F1CA31C65A03529
sha3_384: e7f027de492f728eabba0abb16d5a212e98892819b571670782be85c6d9bae04c2e0988024e9fd85e54e9f72e05bd2ab
ep_bytes: ff250020400000000000000000000000
timestamp: 2014-04-01 20:35:52

Version Info:

Translation: 0x0000 0x04b0
FileDescription: Windows
FileVersion: 1.0.0.0
InternalName: Shell.exe
LegalCopyright: Copyright © 2012
OriginalFilename: Shell.exe
ProductName: Windows
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Zusy.540221 also known as:

BkavW32.Common.CE4CA446
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Variant.Zusy.540221
FireEyeGen:Variant.Zusy.540221
CAT-QuickHealTrojan.Sabsik
SkyhighArtemis
McAfeeArtemis!CB79856B6265
MalwarebytesGeneric.Malware/Suspicious
SangforTrojan.Win32.Zusy.Vxix
APEXMalicious
BitDefenderGen:Variant.Zusy.540221
EmsisoftGen:Variant.Zusy.540221 (B)
VIPREGen:Variant.Zusy.540221
MAXmalware (ai score=84)
Antiy-AVLTrojan/Win32.Sabsik
ArcabitTrojan.Zusy.D83E3D
GDataGen:Variant.Zusy.540221
ALYacGen:Variant.Zusy.540221
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H09CD24
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/Zusy

How to remove Zusy.540221?

Zusy.540221 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment