Malware

Zusy.524224 (file analysis)

Malware Removal

The Zusy.524224 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.524224 virus can do?

  • Sample contains Overlay data
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Zusy.524224?


File Info:

name: F30BCF66913BBEA3F0B9.mlw
path: /opt/CAPEv2/storage/binaries/8f5d2f87bf26cf1b6304f33bb5af4f4b4c465ae90ea46e0060598bd227d2f91e
crc32: 8702CBAC
md5: f30bcf66913bbea3f0b91dcd41de365b
sha1: 014909ff36dae03c968312ab2f5c0255cc48584f
sha256: 8f5d2f87bf26cf1b6304f33bb5af4f4b4c465ae90ea46e0060598bd227d2f91e
sha512: 91a9ba70e94f1211f02f95d58835309cc1f9fb277c417ddc4cb32d1fae1c6d989ce559c4f251c88ed68e6d870ebcb412855aa03156484390958b070255c1f2b6
ssdeep: 49152:bi/xHt4Alpd3meg7FIGUmKMDbWwEEceEKZI3EaFjIJtZXX9VYKasd4607nL/sn8p:YH+Avd3YuN8RF/+Y0Lm9ScnmJ9v
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D666C049F313C4F5E789E6F42ABA17BC3EF6A2D596A8662BC3E0FDF20D603109159045
sha3_384: 0f5508c7d05ccbdfb5b109ab7b5d2922b50bf5f762654d4c7d7753c52c1b5a7f4b4e9080613d96ad0ac303557d66f6c4
ep_bytes: 558bec6aff68a8549f0068e4c0530064
timestamp: 2013-04-12 12:42:31

Version Info:

0: [No Data]

Zusy.524224 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Variant.Zusy.524224
FireEyeGeneric.mg.f30bcf66913bbea3
SkyhighBehavesLike.Win32.Generic.vh
ALYacGen:Variant.Zusy.524224
Cylanceunsafe
SangforTrojan.Win32.Agent.Vkzl
Cybereasonmalicious.f36dae
ArcabitTrojan.Zusy.D7FFC0
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/FlyStudio.Injector.A potentially unwanted
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Trojanx-9951053-0
BitDefenderGen:Variant.Zusy.524224
AvastWin32:TrojanX-gen [Trj]
SophosGeneric Reputation PUA (PUA)
F-SecureTrojan.TR/Crypt.XPACK.Gen7
VIPREGen:Variant.Zusy.524224
EmsisoftGen:Variant.Zusy.524224 (B)
IkarusTrojan.Win32
VaristW32/QQhelper.C.gen!Eldorado
AviraTR/Crypt.XPACK.Gen7
Antiy-AVLTrojan/Win32.FlyStudio.a
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataWin32.Trojan.PSE.11SCEUB
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C5550015
McAfeeArtemis!F30BCF66913B
MAXmalware (ai score=86)
MalwarebytesGeneric.Malware.AI.DDS
TrendMicro-HouseCallTROJ_GEN.R002H0CKS23
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/CoinMiner.PHP!tr
BitDefenderThetaGen:NN.ZexaF.36608.@tZ@aKXM3jn
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Zusy.524224?

Zusy.524224 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment