Malware

Zusy.524326 (file analysis)

Malware Removal

The Zusy.524326 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.524326 virus can do?

  • Sample contains Overlay data
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Zusy.524326?


File Info:

name: 538A3E6C96133F7D2B91.mlw
path: /opt/CAPEv2/storage/binaries/5684d17da95b8613223a47a6d479a54a69e779d5743d98199e66a9b2f3b4243f
crc32: 7ECC30C1
md5: 538a3e6c96133f7d2b9185f95a8fb477
sha1: 7d720ec6362837f9e6c5992f27b5e7f12c40b886
sha256: 5684d17da95b8613223a47a6d479a54a69e779d5743d98199e66a9b2f3b4243f
sha512: 4527248a007f7d60021014e98d5ee340baeee1a3c553a8ddd09b11ca306add5ca8153195467d42793932025ea2d57946f3b4ca76a72126bdb0830698cfe16b92
ssdeep: 49152:+QO+FK2naRarr55SY9XTZaqdwk0c05HGiVxWJf:tOYK29h5dVYqdwkLcHHq
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DFE5D011B6D3C0F1D616153008A67B76E6B5EE454F299BC373A8FD6D6F322C0A83712A
sha3_384: 00aec8777a18da78248528b76ae44accdbfc33b0d309485debc3250bcc8fbd57356b93ecf287a9fa5be9f6975ddc88be
ep_bytes: 558bec6aff68b0e56a0068c453460064
timestamp: 2013-04-04 13:29:15

Version Info:

0: [No Data]

Zusy.524326 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Multi.Generic.mnQ7
MicroWorld-eScanGen:Variant.Zusy.524326
FireEyeGeneric.mg.538a3e6c96133f7d
SkyhighBehavesLike.Win32.Trojan.wh
McAfeeArtemis!538A3E6C9613
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Zusy.524326
SangforInfostealer.Win32.QQPass.V65s
BitDefenderGen:Variant.Zusy.524326
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Zusy.D80026
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Zegost-9753563-0
KasperskyUDS:Trojan-Dropper.Win32.Dorgam.wws
AlibabaTrojan:Win32/QQpass.c43a0fd5
NANO-AntivirusTrojan.Win32.Agent.cxhxlq
AvastWin32:PWSX-gen [Trj]
EmsisoftGen:Variant.Zusy.524326 (B)
F-SecureTrojan:W32/DelfInject.R
TrendMicroTROJ_GEN.R002C0DKO23
Trapminemalicious.moderate.ml.score
SophosGeneric Reputation PUA (PUA)
IkarusTrojan.Win32
JiangminHeur:Trojan/PSW.QQPass
VaristW32/Trojan.CLL.gen!Eldorado
AviraTR/Crypt.XPACK.Gen7
MAXmalware (ai score=89)
Antiy-AVLTrojan/Win32.FlyStudio.a
XcitiumWorm.Win32.Dropper.RA@1qraug
MicrosoftTrojan:Win32/QQpass.gen!E
ZoneAlarmUDS:Trojan-Dropper.Win32.Dorgam.wws
GDataWin32.Trojan.PSE.15IBL0F
GoogleDetected
BitDefenderThetaGen:NN.ZexaF.36792.ftZ@aCcq2Cm
ALYacGen:Variant.Zusy.524326
VBA32BScope.Trojan.Tiggre
Cylanceunsafe
PandaGeneric Malware
TrendMicro-HouseCallTROJ_GEN.R002C0DKO23
RisingStealer.QQPass!1.648F (CLASSIC)
YandexTrojan.GenAsa!lr2DH+HcUpA
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.PHP!tr
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.636283
DeepInstinctMALICIOUS

How to remove Zusy.524326?

Zusy.524326 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment