Malware

Zusy.522910 removal instruction

Malware Removal

The Zusy.522910 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.522910 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family

How to determine Zusy.522910?


File Info:

name: ACCD37CEDC2B489AF1AD.mlw
path: /opt/CAPEv2/storage/binaries/124965dd264f98579b1879a5f36ebce241fb05a4283f1dc77d709a04c3588e89
crc32: 1A4DA3AB
md5: accd37cedc2b489af1ad1efdb53129a7
sha1: e8d4cc567ba7fcb5629d223c53505db99c2de2eb
sha256: 124965dd264f98579b1879a5f36ebce241fb05a4283f1dc77d709a04c3588e89
sha512: e13a6b8f79e134367bb9c9e9680b73306a49c3ec13ca89f4b142a2c1cedaa2589a96fe8854dcdc5642f920434770b7d795b0e9a502d94d2b478b5e15d8a3266a
ssdeep: 3072:EBiVaoG0rB/K6qReCCt11mAr+TC3lmTrDU6d/ludv+mRrbqLCw3BD:EUV//K6rEu32s6dS+8rbG53BD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E534CFC07A8F4752F179037029BB538F7DB0E12B2A2AE97DAB54DCC674665DE600073A
sha3_384: 006e24b69537198ff7ac5f26424c6be20be0e192d4a42f6a8546a10fd3b12c71fe945e48f87bae48a4c5dc75626dbd96
ep_bytes: 06704621a3473204b42b832bc0e50270
timestamp: 1976-11-05 00:00:00

Version Info:

0: [No Data]

Zusy.522910 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Variant.Zusy.522910
ClamAVWin.Packed.Dridex-9861223-1
FireEyeGeneric.mg.accd37cedc2b489a
SkyhighBehavesLike.Win32.Generic.dh
McAfeeArtemis!ACCD37CEDC2B
Cylanceunsafe
SangforSuspicious.Win32.Save.a
AlibabaTrojan:Win32/Generic.565eec92
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.36744.p8Z@aS09i7l
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Zusy.522910
AvastWin32:Evo-gen [Trj]
SophosGeneric Reputation PUA (PUA)
F-SecureTrojan.TR/Patched.Ren.Gen
VIPREGen:Variant.Zusy.522910
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Zusy.522910 (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.1EYIFGG
GoogleDetected
AviraTR/Patched.Ren.Gen
Antiy-AVLGrayWare/Win32.Wacapew
Kingsoftmalware.kb.a.999
ArcabitTrojan.Zusy.D7FA9E
MicrosoftTrojan:Win32/Wacatac.B!ml
VaristW32/Kryptik.JDZ.gen!Eldorado
AhnLab-V3Malware/Win32.RL_Generic.R340251
ALYacGen:Variant.Zusy.522910
MAXmalware (ai score=86)
MalwarebytesGeneric.Malware.AI.DDS
TrendMicro-HouseCallTROJ_GEN.R03BH09AA24
RisingTrojan.Generic@AI.100 (RDML:VvHKJlWgNo99PzH0Q8bHmw)
IkarusTrojan.Patched
MaxSecureTrojan.Malware.220656238.susgen
FortinetW32/PossibleThreat
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS

How to remove Zusy.522910?

Zusy.522910 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment