Malware

How to remove “Zusy.525215”?

Malware Removal

The Zusy.525215 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.525215 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid

How to determine Zusy.525215?


File Info:

name: DC63408EA437F415B2F0.mlw
path: /opt/CAPEv2/storage/binaries/989e4ca33ad8392760d7da840b1bcb84fb7ed79387cf1cd176f9a669e1f07f2e
crc32: 71249EFB
md5: dc63408ea437f415b2f0dc059e72a31e
sha1: a9e00db1f5e48b4d2fb2a479df4effc2a8e320d7
sha256: 989e4ca33ad8392760d7da840b1bcb84fb7ed79387cf1cd176f9a669e1f07f2e
sha512: 6df6e089b0217e954bf7d3f6778f50554f1b706de0f4e7b6886e9aec5afbb10551b3b389106ac8ca98860c44894aa2e1d902930c0e25b81ce760f16c1662016e
ssdeep: 196608:84ZNrbd9ra1cFdnjo4KgDjXk++kPl2WwhOhnUZj8:8yx3F6KCkt1xmI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11B960162F4A34221C47702359EA02A111EDEFD1C3C6656BFA94BCD98B753720F9693BC
sha3_384: d16122c0c0d6090d55d99bef0cf800cb2399c22c68dab249a4a07cca34fcf5d67f0d8056ff2f4b68651312e9bb55dee8
ep_bytes: 53eca3f0abf5effa77fff60247054906
timestamp: 2013-01-21 13:12:54

Version Info:

0: [No Data]

Zusy.525215 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Zusy.525215
FireEyeGeneric.mg.dc63408ea437f415
SkyhighBehavesLike.Win32.Generic.rc
SangforSuspicious.Win32.Save.ins
Cybereasonmalicious.1f5e48
SymantecML.Attribute.HighConfidence
CynetMalicious (score: 100)
APEXMalicious
BitDefenderGen:Variant.Zusy.525215
AvastWin32:Evo-gen [Trj]
F-SecureTrojan.TR/Crypt.XPACK.Gen
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Zusy.525215 (B)
SentinelOneStatic AI – Suspicious PE
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=89)
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Zusy.D8039F
GDataGen:Variant.Zusy.525215
GoogleDetected
ZonerProbably Heur.ExeHeaderL
RisingTrojan.Generic@AI.100 (RDML:tISN+5Hz/tZQ6UE4QcuiSA)
IkarusTrojan.Black
MaxSecureTrojan.Malware.300983.susgen
BitDefenderThetaGen:NN.ZexaE.36792.@BZ@aiSh2Td
AVGWin32:Evo-gen [Trj]
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Zusy.525215?

Zusy.525215 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment