Malware

Should I remove “Zusy.546276”?

Malware Removal

The Zusy.546276 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.546276 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine Zusy.546276?


File Info:

name: E92DB3299CC18FF05036.mlw
path: /opt/CAPEv2/storage/binaries/4acd67c0f6562ef577969bc86b847fa98b3650f0f2a20c2f0b6d284b9ef37979
crc32: 7750B343
md5: e92db3299cc18ff05036b9c254883a88
sha1: b3cff75e4ab8d439ebb5e8981984efdf893ff1d3
sha256: 4acd67c0f6562ef577969bc86b847fa98b3650f0f2a20c2f0b6d284b9ef37979
sha512: 9b5cc7ae5acf61979ddff4e9b3bb23fe6c051af74c68db78a9bab30476e9673a0988c30840e4b8b35e239eeaa5d9641474bbdea2baab0f8c0efd10d165a869e2
ssdeep: 24576:UAiJuNMGid5szY7WjSqjfrlKEdWLimy+La/6v3SaGfADSqp:PMPwAiSqlndWLimy+y6zGfy
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T12B3533FC63B80593E43F6CBE08F29A31BC591797ED10DFEC4D54250259BAF488962E1A
sha3_384: 76026fa367da94a403b2b973322602af151ea4ab75c545fff44078d23577fe596e360c06c5ad5be77feca843f797b751
ep_bytes: ff250020400000000000000000000000
timestamp: 2075-11-05 11:35:55

Version Info:

Translation: 0x0000 0x04b0
CompanyName: Seven
FileDescription: Seven
FileVersion: 1.0.0.2
InternalName: Seven.dll
LegalCopyright:
OriginalFilename: Seven.dll
ProductName: Seven
ProductVersion: 1.0.0+b9fa90f79f0e68f3f0962e50b53054213c6f881f
Assembly Version: 1.0.0.1

Zusy.546276 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Variant.Zusy.546276
FireEyeGen:Variant.Zusy.546276
SkyhighBehavesLike.Win32.Generic.tc
ALYacGen:Variant.Zusy.546276
Cylanceunsafe
SangforTrojan.Win32.Zusy.Vqbh
AlibabaTrojan:MSIL/Generic.3d086ee7
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Agent.THY
BitDefenderGen:Variant.Zusy.546276
AvastMalwareX-gen [Trj]
EmsisoftGen:Variant.Zusy.546276 (B)
F-SecureTrojan.TR/Agent.xbkmr
VIPREGen:Variant.Zusy.546276
Trapminemalicious.moderate.ml.score
AviraTR/Agent.xbkmr
ArcabitTrojan.Zusy.D855E4
GDataGen:Variant.Zusy.546276
McAfeeArtemis!E92DB3299CC1
MAXmalware (ai score=82)
MalwarebytesMalware.AI.4195572632
TrendMicro-HouseCallTROJ_GEN.R002H09DR24
RisingTrojan.Agent!8.B1E (CLOUD)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
AVGMalwareX-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan:MSIL/Agent.TJT

How to remove Zusy.546276?

Zusy.546276 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment