Malware

Zusy.544633 malicious file

Malware Removal

The Zusy.544633 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.544633 virus can do?

  • Unconventionial language used in binary resources: Korean
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family

How to determine Zusy.544633?


File Info:

name: 8CEA9410257A0476D7CA.mlw
path: /opt/CAPEv2/storage/binaries/4308d107a1fc03f77d0761d11998a84fbcb52176c257a407d675949a41aabd5d
crc32: E71A1A0E
md5: 8cea9410257a0476d7ca25357fca5348
sha1: 80ebb88b992fb5b5650fdd29c9dc070ca07f3ea4
sha256: 4308d107a1fc03f77d0761d11998a84fbcb52176c257a407d675949a41aabd5d
sha512: fb26c0457bf415a2961865de743de44112970825f2abaafff7c5c1a57b759bb4833564c728749ae8504fea3d0619eea1fcafc074adbfea546aed502587a026db
ssdeep: 196608:LnXNwBQXpFgHNAQr3tfFyfAkKtsbaNP+3p/Oa:LnXNwiXpGtAG3tfFyfAhsON23pWa
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BCE66D10FBCA8175E987A2BE56AFB72F5352E79417214BD3D0283E0ADEA03E15D321D1
sha3_384: 107af01975e987852f5175f3606ff7745d01099413ed46a9800495b46e3cdad5494638e82e8ba373864aba5273c9c246
ep_bytes: e8fcbf0100e916feffff558bec5151d9
timestamp: 2018-03-14 19:22:33

Version Info:

0: [No Data]

Zusy.544633 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
CynetMalicious (score: 99)
FireEyeGen:Variant.Zusy.544633
SkyhighBehavesLike.Win32.Generic.th
VIPREGen:Variant.Zusy.544633
SangforTrojan.Win32.Zusy.Vwfw
SymantecML.Attribute.HighConfidence
BitDefenderGen:Variant.Zusy.544633
MicroWorld-eScanGen:Variant.Zusy.544633
AvastFileRepMalware [Misc]
EmsisoftGen:Variant.Zusy.544633 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen3
SophosGeneric Reputation PUA (PUA)
GoogleDetected
AviraTR/Crypt.XPACK.Gen3
Antiy-AVLGrayWare/Win32.Caypnamer
ArcabitTrojan.Zusy.D84F79
GDataGen:Variant.Zusy.544633
VBA32BScope.TrojanDownloader.Genome
ALYacGen:Variant.Zusy.544633
MAXmalware (ai score=87)
Cylanceunsafe
RisingTrojan.Generic@AI.80 (RDML:CTCYXX22oDaOd+6BLIeVNQ)
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.300983.susgen
AVGFileRepMalware [Misc]
DeepInstinctMALICIOUS
alibabacloudRiskWare:Win/Zusy.Gen

How to remove Zusy.544633?

Zusy.544633 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment