Malware

About “Zusy.545951” infection

Malware Removal

The Zusy.545951 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.545951 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Zusy.545951?


File Info:

name: 5FBFA7FB96FB266CD386.mlw
path: /opt/CAPEv2/storage/binaries/ddb58b7e23bfb3fbdaaa96a312729356e10637f44e35b7e939a484ca3591e595
crc32: C397DF72
md5: 5fbfa7fb96fb266cd386c54e268b7e9b
sha1: 040229abbf694a5ffa3ec19208a176d708964c71
sha256: ddb58b7e23bfb3fbdaaa96a312729356e10637f44e35b7e939a484ca3591e595
sha512: 770f0eb42fb252ff18028d5262ed7d54a866a97e748b9dd59525c02b2f2e714ee5f911c43067756acd0f8e6131c929d3860d59e8190d50e4aded83a4a2f8ec5c
ssdeep: 12288:nplrVbDdQaqdS/RfraFE/H8uB2Wm0SXsNr5FU:JxR1+FCcuvm0as
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T151D48D02B7A0A071D2C351399F036B7675EAEB952B61E7C72380FE8D9935AC1653630F
sha3_384: 2b6f3454f96ec0e0f7ed964f8ecea002486155ff44a9f96bb336cac7e880677b7a7bbce4902620e8ee36ee523d7b29f0
ep_bytes: 6a606880554400e8421a0000bf940000
timestamp: 2010-08-26 04:54:16

Version Info:

FileVersion: 1.0.0.21
ProductVersion: 1.0.0.21
Translation: 0x0804 0x03a8

Zusy.545951 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebTrojan.DownLoad2.34625
MicroWorld-eScanGen:Variant.Zusy.545951
FireEyeGeneric.mg.5fbfa7fb96fb266c
SkyhighBehavesLike.Win32.StartPage.ht
McAfeeGenericRXHE-XQ!5FBFA7FB96FB
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Gamup.Win32.12
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 001cac2a1 )
K7GWTrojan ( 001cac2a1 )
BitDefenderThetaGen:NN.ZexaF.36804.Ku3@a8qXcnmb
VirITTrojan.Win32.Agent2.BVKT
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Agent.RXZ
ZonerTrojan.Win32.82481
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Downloader.Win32.Gamup.qko
BitDefenderGen:Variant.Zusy.545951
NANO-AntivirusTrojan.Win32.Gamup.fnqhik
AvastWin32:BHO-ACI [Trj]
TencentTrojan-Downloader.Win32.Gamup.fb
SophosTroj/Darbyen-A
F-SecureTrojan.TR/BHO.efkmnb
BaiduWin32.Trojan.BHO.n
VIPREGen:Variant.Zusy.545951
TrendMicroMal_OLGM-46
EmsisoftGen:Variant.Zusy.545951 (B)
IkarusTrojan.Spy.Agent
JiangminTrojan/Generic.bkcdl
GoogleDetected
AviraTR/BHO.efkmnb
Antiy-AVLTrojan[Downloader]/Win32.Gamup
Kingsoftmalware.kb.a.999
MicrosoftTrojan:Win32/BHO!pz
XcitiumTrojWare.Win32.BHO.EFKMNB@4ok0yf
ArcabitTrojan.Zusy.D8549F
ZoneAlarmTrojan-Downloader.Win32.Gamup.qko
GDataWin32.Trojan.PSE.1A3549O
VaristW32/Trojan.OQDS-0111
AhnLab-V3Win-Trojan/Onlinegamehack21.Gen
Acronissuspicious
VBA32TrojanDownloader.Gamup
MAXmalware (ai score=89)
Cylanceunsafe
PandaTrj/Lineage.LOE
TrendMicro-HouseCallMal_OLGM-46
RisingBackdoor.Agent!1.69D8 (CLASSIC)
YandexTrojan.GenAsa!6Ju1+ezyYvI
SentinelOneStatic AI – Malicious PE
FortinetW32/ZLob.AAAA!tr.dldr
AVGWin32:BHO-ACI [Trj]
DeepInstinctMALICIOUS

How to remove Zusy.545951?

Zusy.545951 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment