Categories: Malware

Zusy.543103 (B) removal instruction

The Zusy.543103 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.543103 (B) virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Zusy.543103 (B)?


File Info:

name: D05CD29FB9431E7F9D8D.mlwpath: /opt/CAPEv2/storage/binaries/69118cbc7e6ce465a9835851d6eea50a744f652ab1c7499b30da7cb105a5f447crc32: 470D42C3md5: d05cd29fb9431e7f9d8d5a6231b0ef2fsha1: ff0804b77d1f0b6731b31c507f5f4d876a6a2e5esha256: 69118cbc7e6ce465a9835851d6eea50a744f652ab1c7499b30da7cb105a5f447sha512: 7404724dcb69f6876c3b2d316051f25485acd5de12d7644bcd8e98be92fc0162eb136d57b2009cdbac78343f0218d941b119712153f7a2cb240d856bba9bbe98ssdeep: 768:YtrJ9QBtn2oSO0trJ9Qhtn2bSOitrJ9Qhtn2jSOitrJ9Qhtns:YtrC2RO0tri2GOitri2+Oitristype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14E5319079A407E67EB57467B0D7B0536D6A3C200833898CBAF50D8796B26BD1BE3724Dsha3_384: fbb24700647b7351473a4302fcac60450ddddb4acaa573e5d177e65c7adc979aa1f7453cbb2d7b23d15005cd5e0e6137ep_bytes: 682400000068000000006864644000e8timestamp: 2016-03-01 22:44:44

Version Info:

0: [No Data]

Zusy.543103 (B) also known as:

Bkav W32.AIDetectMalware
AVG Win32:MalwareX-gen [Trj]
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Zusy.543103
FireEye Generic.mg.d05cd29fb9431e7f
CAT-QuickHeal Trojan.AgentbPMF.S26395285
Skyhigh BehavesLike.Win32.Generic.kt
McAfee GenericRXBW-GJ!B2B44156FF88
Malwarebytes Generic.Malware.AI.DDS
Zillya Trojan.AgentGen.Win32.86
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0058876d1 )
K7GW Trojan ( 0058876d1 )
Cybereason malicious.fb9431
BitDefenderTheta AI:Packer.F2E2E63820
VirIT Trojan.Win32.Agent.ADEG
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 Win32/Agent.ADMM
Cynet Malicious (score: 100)
APEX Malicious
Kaspersky Trojan.Win32.Agentb.kntn
BitDefender Gen:Variant.Zusy.543103
NANO-Antivirus Trojan.Win32.Agent.epwdel
Avast Win32:MalwareX-gen [Trj]
Tencent Trojan.Win32.Agentb.wi
TACHYON Trojan/W32.Agent.64148.H
Emsisoft Gen:Variant.Zusy.543103 (B)
F-Secure Trojan.TR/Dropper.Gen8
DrWeb Trojan.Siggen15.22576
VIPRE Gen:Variant.Zusy.543103
Trapmine malicious.high.ml.score
Sophos Troj/Agent-BISN
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Agent.dlnq
Varist W32/Agent.DGM.gen!Eldorado
Avira TR/Dropper.Gen8
Antiy-AVL Trojan/Win32.Agentb.kntn
Microsoft Trojan:Win32/Zexa.WE!MTB
Arcabit Trojan.Zusy.D8497F
ZoneAlarm Trojan.Win32.Agentb.kntn
GData Gen:Variant.Zusy.543103
Google Detected
AhnLab-V3 Trojan/Win.GJ.C5605713
VBA32 Trojan.Agentb
ALYac Gen:Variant.Zusy.543103
MAX malware (ai score=89)
Cylance unsafe
Rising Trojan.Agent!1.D9AC (CLASSIC)
Yandex Trojan.Fuery!D+JupAt/MK4
Ikarus Trojan.Win32.Agent
Fortinet W32/Agent.ADMM!tr
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)
alibabacloud Trojan:Win/Agent.a2958f8d

How to remove Zusy.543103 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago