Categories: Malware

Zusy.545388 removal guide

The Zusy.545388 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.545388 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode patterns malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Zusy.545388?


File Info:

name: 987359639B4BDB3C646D.mlwpath: /opt/CAPEv2/storage/binaries/16e1e67d624268dd0ea83097ad1a6849b8876e97efa083299d5f421684ed81bfcrc32: D31D05D4md5: 987359639b4bdb3c646d477172514182sha1: 04e8229dde8d87284983e7356cfe49a9dd37e1a5sha256: 16e1e67d624268dd0ea83097ad1a6849b8876e97efa083299d5f421684ed81bfsha512: 452c319fd3428c036c3b68d552f8b8aad631ce00f15d5ed42df658b8702e6c7107473abd9bcc53dfa8e7aad73534f3c92d8cec67cfe1035d783513c5ccb5c2c5ssdeep: 24576:qapKNjp+PJlOVZZ30oNg/5b5OhwzGfax9Gej5X+qUtNkBTaZ9LtPZqmnyOTwr61D:rEexROs0axhX+NwTCfU6S7qJetEtype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T1D0A5227E341ABB53EE7901F57104D606EDEC6E3CA8E31C4E393C92948A1097D86E9BC5sha3_384: ba2f7fc858e24450d0e5d7d4a6bcd471e616155e5aec463ab2340899b73d27d71437c8f1a94fcda279057d5c947cdd32ep_bytes: 31c20125c05d1d1048eb06e970fefffftimestamp: 2024-04-10 23:54:34

Version Info:

Author: Miranda NG teamCompany: Miranda NGFileDescription: Core module for away state processing.FileVersion: 0.96.1.24561InternalName: stdautoaway.dllLegalCopyright: © 2012-23 Miranda NG teamOriginalFilename: stdautoaway.dllProductName: Standard AutoAway moduleTranslation: 0x0000 0x04b0

Zusy.545388 also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Zusy.545388
FireEye Gen:Variant.Zusy.545388
Skyhigh BehavesLike.Win32.Generic.vc
McAfee Artemis!987359639B4B
Cylance unsafe
Sangfor Trojan.Win32.Save.a
Symantec Trojan.Emotet
ESET-NOD32 a variant of Win32/Kryptik.HWVM
APEX Malicious
Kaspersky Trojan-Downloader.Win32.Fero.ujr
BitDefender Gen:Variant.Zusy.545388
Avast Win32:CrypterX-gen [Trj]
Emsisoft Gen:Variant.Zusy.545388 (B)
F-Secure Trojan.TR/Crypt.ZPACK.Gen2
VIPRE Gen:Variant.Zusy.545388
Sophos ML/PE-A
Google Detected
Avira TR/Crypt.ZPACK.Gen2
Varist W32/Kryptik.LTU.gen!Eldorado
Microsoft Trojan:Win32/Zenpak.RL!MTB
Arcabit Trojan.Zusy.D8526C
ZoneAlarm Trojan-Downloader.Win32.Fero.ujr
GData Gen:Variant.Zusy.545388
Cynet Malicious (score: 100)
AhnLab-V3 Dropper/Win.DropperX-gen.R645392
BitDefenderTheta Gen:NN.ZedlaF.36802.cE8@aeLadSci
ALYac Gen:Variant.Zusy.545388
MAX malware (ai score=81)
VBA32 BScope.Trojan.Refinka
Malwarebytes Trojan.Downloader
Panda Trj/GdSda.A
Rising Downloader.Fero!8.18DAE (TFE:3:9pogUIoZQHC)
SentinelOne Static AI – Malicious PE
Fortinet W32/Kryptik.HVWI!tr
AVG Win32:CrypterX-gen [Trj]
DeepInstinct MALICIOUS
alibabacloud Trojan[downloader]:Win/Fero.uis

How to remove Zusy.545388?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago