Malware

Zusy.524732 removal guide

Malware Removal

The Zusy.524732 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.524732 virus can do?

  • Sample contains Overlay data
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Zusy.524732?


File Info:

name: B7793DA53B5FDDFA6E99.mlw
path: /opt/CAPEv2/storage/binaries/ea46c7b299d8a37426d69399c437e698cc656f653241536076576c3767317b2a
crc32: 84A33AE2
md5: b7793da53b5fddfa6e990c00cc8e34ba
sha1: ea2f384b1b7d351db72c3182e038f13fbfc0dd43
sha256: ea46c7b299d8a37426d69399c437e698cc656f653241536076576c3767317b2a
sha512: 268c11ac9909ec62d07d53a078ceb8f8060a29e0e4fa59f28f5aecd0a4731a5cafeef0c2d79ffa850e5d0df204128bd31b1c53795322af3390457eb2e79d104c
ssdeep: 12288:fR8HHlI8JV/YjOpl0VJnjiZ8dwKgnWiXiNR5nWFpPoSfzzzymY6G30u8:f18X/sOP0rnjNwKgnWiXJbVzzzNlG3y
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A355AE01F581D2F5C628653019E727F6A6398E4B0F39AACB9365FD1D2D329C1A53323B
sha3_384: 02ea5d1a6ba0c859c098dbd643b1a4bfdfe3ad0c0c1d7b73d69349179dc02d242e3d023283988bc54370896f561964c2
ep_bytes: 558bec6aff6868744c0068543b460064
timestamp: 2013-02-02 05:29:23

Version Info:

0: [No Data]

Zusy.524732 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Zusy.524732
SkyhighBehavesLike.Win32.Generic.tm
ALYacGen:Variant.Zusy.524732
MalwarebytesGeneric.Malware.AI.DDS
Cybereasonmalicious.b1b7d3
ArcabitTrojan.Zusy.D801BC
BitDefenderThetaGen:NN.ZexaF.36792.orZ@a0TNmAd
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
CynetMalicious (score: 100)
APEXMalicious
BitDefenderGen:Variant.Zusy.524732
NANO-AntivirusRiskware.Win32.Adw.domvys
AvastWin32:MalwareX-gen [Trj]
EmsisoftGen:Variant.Zusy.524732 (B)
F-SecureTrojan:W32/DelfInject.R
VIPREGen:Variant.Zusy.524732
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.b7793da53b5fddfa
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
VaristW32/Trojan.CLL.gen!Eldorado
AviraTR/Crypt.XPACK.Gen7
Antiy-AVLTrojan/Win32.FlyStudio.a
Kingsoftmalware.kb.a.1000
XcitiumWorm.Win32.Dropper.RA@1qraug
MicrosoftProgram:Win32/Wacapew.C!ml
GDataWin32.Trojan.PSE.11FKF8
GoogleDetected
MAXmalware (ai score=85)
VBA32BScope.Trojan.Downloader
Cylanceunsafe
IkarusTrojan.Win32.Agent
MaxSecureDropper.Dinwod.frindll
FortinetW32/CoinMiner.PHP!tr
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Zusy.524732?

Zusy.524732 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment