Malware

Zusy.543010 information

Malware Removal

The Zusy.543010 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.543010 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Zusy.543010?


File Info:

name: C616DA9DED0839860A5F.mlw
path: /opt/CAPEv2/storage/binaries/85fa1a48bbac4ecfda7abf1299e21818c1195d559a85971d3c34648bb32b4512
crc32: 02ECA524
md5: c616da9ded0839860a5fb5029c97d606
sha1: 9468430e4374fb3ed90308480327dc24d0b9b6f4
sha256: 85fa1a48bbac4ecfda7abf1299e21818c1195d559a85971d3c34648bb32b4512
sha512: bf6475dec78112fca12456587eaadbe92b37d8fbc0c259036328f8aee87f55cc2f97c460cc6445de50ef853a15eb77c53f980abaa46d96acf3c4a6f996e1e0c3
ssdeep: 192:7ZXW/q7iE8m+Cy/2ZAICproEUXCXY81MM0/zdULxMYjSVJaoXuctll1:BAckuwCoXh1MM0hUtMeSraoecn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T188A2DDE7BBD25AA0E3679AB284F3CA934462BCFC7D23A20F58457B421E338915741DC5
sha3_384: 4819f294a7e35af6a420ade10b2dd8ace030bbaa551f270f95383160a243aeb019b8058abfaec2b9031668fb95f8f74a
ep_bytes: 60be159040008dbeeb7fffff57eb0b90
timestamp: 2002-04-27 03:58:53

Version Info:

0: [No Data]

Zusy.543010 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Bublik.4!c
Elasticmalicious (moderate confidence)
MicroWorld-eScanGen:Variant.Zusy.543010
FireEyeGeneric.mg.c616da9ded083986
SkyhighBehavesLike.Win32.Generic.mm
McAfeeArtemis!C616DA9DED08
Cylanceunsafe
ZillyaTrojan.Bublik.Win32.30961
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 0051918e1 )
K7AntiVirusTrojan ( 0051918e1 )
BaiduWin32.Trojan-Downloader.Waski.a
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/TrojanDownloader.Waski.A
APEXMalicious
TrendMicro-HouseCallTROJ_UPATRE.SM37
ClamAVWin.Dropper.Upatre-10025772-0
KasperskyUDS:Trojan.Win32.Bublik.fpdz
BitDefenderGen:Variant.Zusy.543010
NANO-AntivirusTrojan.Win32.Zbot.cxtvcv
AvastWin32:Dropper-NWS [Trj]
SophosMal/Zbot-QL
F-SecureTrojan.TR/Dldr.Waski.ocayx
DrWebTrojan.DownLoad3.28161
VIPREGen:Variant.Zusy.543010
TrendMicroTROJ_UPATRE.SM37
EmsisoftGen:Variant.Zusy.543010 (B)
IkarusTrojan.Win32.Crypt
MAXmalware (ai score=86)
JiangminTrojan.Bublik.fht
GoogleDetected
AviraTR/Dldr.Waski.ocayx
Antiy-AVLTrojan/Win32.Kryptik
MicrosoftTrojan:Win32/Zbot.SIBE12!MTB
XcitiumPacked.Win32.MUPX.Gen@24tbus
ArcabitTrojan.Zusy.D84922
ZoneAlarmUDS:Trojan.Win32.Bublik.fpdz
GDataWin32.Trojan-Downloader.Upatre.BK
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Upatre.C5602376
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36802.bmLfa4CDm7ii
ALYacGen:Variant.Ursu.796175
VBA32Trojan.Zbot.1254
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/GdSda.A
RisingDownloader.Waski!1.A489 (CLASSIC)
YandexTrojan.Bublik!ipgjrC6XV/E
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Upatre.Gen
FortinetW32/Kryptik.GQIX!tr
AVGWin32:Dropper-NWS [Trj]
Cybereasonmalicious.ded083
DeepInstinctMALICIOUS
alibabacloudTrojan[downloader]:Win/Waski.A

How to remove Zusy.543010?

Zusy.543010 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment