Malware

Zusy.523873 removal tips

Malware Removal

The Zusy.523873 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.523873 virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Zusy.523873?


File Info:

name: 91436FFE8F4782183F34.mlw
path: /opt/CAPEv2/storage/binaries/3675e977ea449ac279e5a6ec7c067ec99501df76d319b8ebcae7095fcddf42bb
crc32: 4BAD65D1
md5: 91436ffe8f4782183f34aa6773f9ba66
sha1: edf0946d15ed17918abae1faaaebfe690ee9d6aa
sha256: 3675e977ea449ac279e5a6ec7c067ec99501df76d319b8ebcae7095fcddf42bb
sha512: b93d45ac7b17fc7e9c7eba20788a55203b33d2c5833075ef58edb32847a44531d355843dbe36ec85d47fff2dd260cc3ad35ae28e09e2203ee660d774a630f153
ssdeep: 24576:HicHvSUu8Rp1tTLTop7xgGquaXWXkeDS4VjUoM0VCX:H1KUTLTM1jDS4eEC
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T176B59433D3825590E31538B9363F6126A330EF158F2FC9E3C921BDAE5D69B108A5E65C
sha3_384: f48cbe2b08479d2e3b31686a3215debec9e093734b57ee4df51096cc14ba30f2fcd0ddfd2c1af5b50de1c4e31f3c8b61
ep_bytes: 558bec6aff6888515a0068b478530064
timestamp: 2013-04-13 10:14:02

Version Info:

0: [No Data]

Zusy.523873 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.91436ffe8f478218
CAT-QuickHealTrojan.Generic.8516
SkyhighBehavesLike.Win32.Dropper.vm
Cylanceunsafe
CrowdStrikewin/malicious_confidence_90% (D)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
ClamAVWin.Malware.Trojanx-9951053-0
BitDefenderGen:Variant.Zusy.523873
MicroWorld-eScanGen:Variant.Zusy.523873
AvastWin32:Malware-gen
EmsisoftGen:Variant.Zusy.523873 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen7
VIPREGen:Variant.Zusy.523873
Trapminesuspicious.low.ml.score
SophosGeneric ML PUA (PUA)
GDataWin32.Trojan.PSE.1S437JY
JiangminBackdoor/Farfli.au
GoogleDetected
AviraTR/Crypt.XPACK.Gen7
Antiy-AVLTrojan/Win32.FlyStudio.a
Kingsoftmalware.kb.a.1000
XcitiumWorm.Win32.Dropper.RA@1qraug
ArcabitTrojan.Zusy.D7FE61
MicrosoftTrojan:Win32/Wacatac.B!ml
VaristW32/Trojan.CLL.gen!Eldorado
AhnLab-V3Trojan/Win.Malware-gen.C5548523
BitDefenderThetaGen:NN.ZexaF.36792.qsZ@aCcp6
ALYacGen:Variant.Zusy.523873
MAXmalware (ai score=88)
VBA32BScope.Trojan.Wacatac
MalwarebytesGeneric.Malware.AI.DDS
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/CoinMiner.PHP!tr
AVGWin32:Malware-gen
Cybereasonmalicious.d15ed1
DeepInstinctMALICIOUS

How to remove Zusy.523873?

Zusy.523873 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment