Malware

Zusy.427536 removal tips

Malware Removal

The Zusy.427536 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.427536 virus can do?

  • Unconventionial language used in binary resources: Korean
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Zusy.427536?


File Info:

name: AC5E01082CC33A2D7EC3.mlw
path: /opt/CAPEv2/storage/binaries/104c51ac38ba7cd970e03d8a6a658f25a5d8b3e45094dfbebb41fc747e513019
crc32: 5665F6A0
md5: ac5e01082cc33a2d7ec3a3ce7784c8ef
sha1: ae39bb07b9a2431d9662eac12f678ee8ae104fbd
sha256: 104c51ac38ba7cd970e03d8a6a658f25a5d8b3e45094dfbebb41fc747e513019
sha512: 2cb2364b470c9ab5a053ad73bc2c5477eea8fd6452a59395ce1005ff71e27eee8d7d5410cdc7b5046d1b0fc920e6a21857f864689f33ba502b2ffc741cefb227
ssdeep: 3072:ppyYyFvFcSkQRNEgN3thIprS3FokqllF2e56LeTmiYxLV8HHgoBRV5lQXX:psJvatFgdGpgFell90LRxLVstQn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11E345C10B280C036D3EA1375496AE6B55A696F30135495CFF3A87A76AF312D36A3334F
sha3_384: 1373b5526c4ece813e6b92b1ca7132ebb17e16df000d32fa5fd6be1fe339100a850b457b649a49ff2c4c9270766feb90
ep_bytes: e89e640000e979feffff8bff558bec51
timestamp: 2013-08-25 09:55:04

Version Info:

0: [No Data]

Zusy.427536 also known as:

MicroWorld-eScanGen:Variant.Zusy.427536
ClamAVWin.Malware.Wacatac-9770178-0
FireEyeGeneric.mg.ac5e01082cc33a2d
ALYacGen:Variant.Zusy.427536
MalwarebytesMalware.AI.3241239826
VIPREGen:Variant.Zusy.427536
SangforTrojan.Win32.Save.a
K7AntiVirusSpyware ( 0055f2101 )
K7GWSpyware ( 0055f2101 )
Cybereasonmalicious.82cc33
BaiduWin32.Trojan.Urelas.d
CyrenW32/S-2f42b7bd!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Spy.CardSpy.NAF
APEXMalicious
AvastWin32:Evo-gen [Trj]
CynetMalicious (score: 100)
KasperskyUDS:Trojan.Win32.Wecod.gen
BitDefenderGen:Variant.Zusy.427536
TencentTrojan.Win32.CardSpy.16000130
Ad-AwareGen:Variant.Zusy.427536
SophosML/PE-A + Troj/Cardspy-G
ComodoTrojWare.Win32.GupBoot.SEH@56eidq
EmsisoftGen:Variant.Zusy.427536 (B)
GDataGen:Variant.Zusy.427536
AviraTR/Crypt.XPACK.Gen2
ArcabitTrojan.Zusy.D68610
ZoneAlarmUDS:Trojan.Win32.Wecod.gen
MicrosoftTrojan:Win32/Urelas.AA
GoogleDetected
AhnLab-V3Backdoor/Win32.Plite.R80332
Acronissuspicious
MAXmalware (ai score=83)
RisingSpyware.CardSpy!1.A1A8 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Wecod.ALL!tr
BitDefenderThetaGen:NN.ZexaF.34754.omW@aiYSM7gi
AVGWin32:Evo-gen [Trj]

How to remove Zusy.427536?

Zusy.427536 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment