Malware

Zusy.522985 removal guide

Malware Removal

The Zusy.522985 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.522985 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Zusy.522985?


File Info:

name: B84A6A40D8C424AA0373.mlw
path: /opt/CAPEv2/storage/binaries/9398db0b385aa2ff58ecf4931ef4d4b998ea824d67c3c3f33795ffaab1538183
crc32: 85E793DD
md5: b84a6a40d8c424aa037346309d093aa9
sha1: c42fe46a7e43bb6641996be8ff830508c872cac8
sha256: 9398db0b385aa2ff58ecf4931ef4d4b998ea824d67c3c3f33795ffaab1538183
sha512: b961938b0bb76fbd13d87c5ac79a549063d56208cadea2d4df77d5ce19568bac0389a2ed7ae14047ac74ea09f67b60c5876438fa549a53e47c2c2ee1694157a1
ssdeep: 24576:qJ/I/GW99zn/acv130RxarJpqYb5ZnlAbm3aE7NheWqanY/sKMAslS:M/YRn/acgcbX5ZnlLqERrnn4slS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18295CF32AB62C0B3D3652DF005655335BA75BE4009288ECF8764EE6B3CF169D592732E
sha3_384: 2f462850dfc53932de32c857306d64986ddc6e08d77cc71a6586407ef8d472f7f6271e0e05a67492d474dc6f788abf6d
ep_bytes: 558bec6aff685854590068083e470064
timestamp: 2013-04-01 15:28:04

Version Info:

FileVersion: 1.0.0.0
FileDescription: 绿色安全软件
ProductName: AVA自动开枪
ProductVersion: 1.0.0.0
CompanyName: QQ:297074760
LegalCopyright: 测试版本1.3
Comments: AVA自动开枪1.3
Translation: 0x0804 0x04b0

Zusy.522985 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.le0z
ElasticWindows.Generic.Threat
MicroWorld-eScanGen:Variant.Zusy.522985
ClamAVWin.Trojan.Agent-583204
FireEyeGeneric.mg.b84a6a40d8c424aa
McAfeeArtemis!B84A6A40D8C4
Cylanceunsafe
VIPREGen:Variant.Zusy.522985
SangforTrojan.Win32.Agent.V27m
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.a7e43b
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
AvastWin32:MalwareX-gen [Trj]
TACHYONTrojan/W32.Agent.1888256.CR
F-SecureTrojan:W32/DelfInject.R
Trapminemalicious.moderate.ml.score
SophosGeneric Reputation PUA (PUA)
IkarusTrojan-PWS.Win32.QQPass
Antiy-AVLRiskWare/Win32.FlyStudio.a
XcitiumWorm.Win32.Dropper.RA@1qraug
ArcabitTrojan.Zusy.D7FAE9
VaristW32/Trojan.CLL.gen!Eldorado
BitDefenderThetaGen:NN.ZexaF.36744.Zr0@aS0xf5ib
ALYacGen:Variant.Zusy.522985
MAXmalware (ai score=82)
MalwarebytesGeneric.Malware.AI.DDS
TrendMicro-HouseCallTROJ_GEN.R002H0CKQ23
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/CoinMiner.PHP!tr
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Zusy.522985?

Zusy.522985 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment