Malware

Zusy.523980 removal guide

Malware Removal

The Zusy.523980 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.523980 virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Zusy.523980?


File Info:

name: 5FF3DBD38E0C7828F40A.mlw
path: /opt/CAPEv2/storage/binaries/844fd222bbbd629c8ea74e1183bda9459b25a73dffdcf620dc9f5e5e0a94f1ec
crc32: 63118273
md5: 5ff3dbd38e0c7828f40ab64cf6d150a2
sha1: 3dad6d9ce2c78f84f5ab665b68c81fbacd747c58
sha256: 844fd222bbbd629c8ea74e1183bda9459b25a73dffdcf620dc9f5e5e0a94f1ec
sha512: 515483ade7fde1c4083d319e29bf6c3aaafaf5fe36c618302524455594ac65b9009674b462a3feef4296f074e71224729c8e2d95b585f17e4ad9098857f9b281
ssdeep: 24576:0a63PS6WXnw0Vk/rBbwIWjaIYzIegBWbCTA:0McrBkVaSwWTA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10A657D23A75280B1D119253028BB1735BA359BB68F258A47F79CDDFD1F322A1DE3B118
sha3_384: 5dfaf0c11abec86fdf9ea3b2b029ba02b40284df75d3788db160ca465dcc3d8194d622d3df3d33c41f3c630260b470bb
ep_bytes: 558bec6aff68a8995000684cbb490064
timestamp: 2013-02-01 14:51:36

Version Info:

0: [No Data]

Zusy.523980 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Zusy.523980
FireEyeGeneric.mg.5ff3dbd38e0c7828
SkyhighBehavesLike.Win32.Dropper.tm
MalwarebytesGeneric.Malware.AI.DDS
Cybereasonmalicious.ce2c78
BitDefenderThetaGen:NN.ZexaF.36792.wrZ@a4r08Sc
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Generic-9792327-0
BitDefenderGen:Variant.Zusy.523980
NANO-AntivirusTrojan.Win32.TrjGen.cqldzx
AvastWin32:Evo-gen [Trj]
EmsisoftGen:Variant.Zusy.523980 (B)
F-SecureTrojan:W32/DelfInject.R
VIPREGen:Variant.Zusy.523980
Trapminemalicious.moderate.ml.score
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
VaristW32/Trojan.CLL.gen!Eldorado
AviraTR/Crypt.XPACK.Gen7
MAXmalware (ai score=81)
Antiy-AVLTrojan/Win32.FlyStudio.a
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Wacatac.B!ml
XcitiumWorm.Win32.Dropper.RA@1qraug
ArcabitTrojan.Zusy.D7FECC
GDataWin32.Trojan.PSE.1X5ARL1
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C5549574
ALYacGen:Variant.Zusy.523980
VBA32Trojan.Genome.al
Cylanceunsafe
PandaGeneric Malware
IkarusTrojan.Win32.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.PHP!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Zusy.523980?

Zusy.523980 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment