Malware

Zusy.524156 (file analysis)

Malware Removal

The Zusy.524156 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.524156 virus can do?

  • Sample contains Overlay data
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Zusy.524156?


File Info:

name: 8BCE81E5B69ECAA05F6A.mlw
path: /opt/CAPEv2/storage/binaries/addb0ebd85b0264be41a62b3aa71015d81b76b53007458067d87ad4c818d2041
crc32: 91FAAB1E
md5: 8bce81e5b69ecaa05f6a1cf17a1b08cb
sha1: ae12e50bd58b22f02da545181ba35017a693513b
sha256: addb0ebd85b0264be41a62b3aa71015d81b76b53007458067d87ad4c818d2041
sha512: 79cf0d3c13ee378e027caf81ee5985543c3cd350202f3a909eb7a61bbc5df268012e7544e2fa01b0fb24350f18c67572c207d2760f9268953f3efa1137a78be3
ssdeep: 49152:E9n6lZozYuMTyMBMoMpM4MMOyuIMJMv7q0yMPu:66lZozL7CB2HMdyuI8mm5/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T171C5D003E64284B9D61F563009AB1736AD78CFA50D318E8393E5FDBD6E332A19E2711D
sha3_384: 0ca6870fea3e60bc98a57c3430d9012ba3400a6ed5451e0f0247523090a17280e872a83cb2c6544104e3940998a7432e
ep_bytes: 558bec6aff68a81661006804e44a0064
timestamp: 2013-04-12 10:39:04

Version Info:

0: [No Data]

Zusy.524156 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.524156
FireEyeGeneric.mg.8bce81e5b69ecaa0
CAT-QuickHealDownloader.AdLoad.12395
SkyhighBehavesLike.Win32.Generic.vh
MalwarebytesGeneric.Malware.AI.DDS
Cybereasonmalicious.bd58b2
BitDefenderThetaGen:NN.ZexaF.36792.LsZ@aOHATNe
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Graybird-9853595-0
BitDefenderGen:Variant.Zusy.524156
AvastWin32:Evo-gen [Trj]
EmsisoftGen:Variant.Zusy.524156 (B)
F-SecureTrojan:W32/DelfInject.R
VIPREGen:Variant.Zusy.524156
Trapminemalicious.moderate.ml.score
SophosGeneric ML PUA (PUA)
IkarusTrojan.Win32.Agent
VaristW32/Trojan.CLL.gen!Eldorado
AviraTR/Crypt.XPACK.Gen7
Antiy-AVLTrojan/Win32.FlyStudio.a
Kingsoftmalware.kb.a.997
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Zusy.D7FF7C
GDataWin32.Trojan.PSE.18BBDKY
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C5549282
VBA32BScope.Trojan.Downloader
ALYacGen:Variant.Zusy.524156
MAXmalware (ai score=85)
Cylanceunsafe
RisingStealer.QQPass!1.64F7 (CLASSIC)
SentinelOneStatic AI – Malicious PE
FortinetW32/CoinMiner.PHP!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Zusy.524156?

Zusy.524156 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment