Malware

Zusy.525215 removal instruction

Malware Removal

The Zusy.525215 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.525215 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid

How to determine Zusy.525215?


File Info:

name: 88842BE49B110687241E.mlw
path: /opt/CAPEv2/storage/binaries/9483883710b3c6e89e0054f29dba180c46ca92075ba6e9d0a0520e85c925ae5b
crc32: 88F8064C
md5: 88842be49b110687241e1cb82fa62a27
sha1: cd393ab6f8ae4c8fce751c2b9f4b65e266e01c5f
sha256: 9483883710b3c6e89e0054f29dba180c46ca92075ba6e9d0a0520e85c925ae5b
sha512: 76f8ec9dfe443bfa9716ec6014b6d69e2fa975dad6c22629a16572fa64bbf6aae0f80d2f7ec8dc58cdae287febd98348ed61a04828fa7eca49db875d0536461b
ssdeep: 393216:ei9KbPPNBKgEl/MxD3eEltyQo6a3mOzrObC:79yPKgEZcD3DltYNB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T122D62312F76640F1C19E06312AB7DB3FFA309A255934CE57C3A4FCA52C72661BE27249
sha3_384: b110fbda82bc1be272601aae9d5081eee84904bc655c1783e038fe1226aec81b5f4f4a87564cf83fda11e7524e623872
ep_bytes: 492000110a2080b843208045462080f3
timestamp: 2013-04-19 06:28:24

Version Info:

0: [No Data]

Zusy.525215 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (moderate confidence)
MicroWorld-eScanGen:Variant.Zusy.525215
FireEyeGeneric.mg.88842be49b110687
SkyhighBehavesLike.Win32.Generic.rc
ALYacGen:Variant.Zusy.525215
Cylanceunsafe
SangforSuspicious.Win32.Save.ins
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojanDropper:Win32/VMProtBad.c4ad9a66
K7GWTrojan ( 7000001c1 )
K7AntiVirusTrojan ( 7000001c1 )
SymantecML.Attribute.HighConfidence
CynetMalicious (score: 100)
ClamAVWin.Dropper.Detected-10008752-0
BitDefenderGen:Variant.Zusy.525215
NANO-AntivirusVirus.Win32.Virut-Gen.bwpxnc
AvastWin32:Malware-gen
SophosMal/VMProtBad-A
VIPREGen:Variant.Zusy.525215
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Zusy.525215 (B)
IkarusTrojan.Win32.Agent
VaristW32/VBInject.L.gen!Eldorado
Antiy-AVLTrojan/Win32.FlyStudio.a
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Zusy.D8039F
GDataGen:Variant.Zusy.525215
GoogleDetected
McAfeeArtemis!88842BE49B11
MAXmalware (ai score=88)
VBA32TrojanGameThief.OnLineGames
MalwarebytesGeneric.Malware.AI.DDS
ZonerProbably Heur.ExeHeaderL
TrendMicro-HouseCallTROJ_GEN.R03BH0CKT23
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/PossibleThreat
BitDefenderThetaGen:NN.ZexaF.36608.@BZ@a0tC4F
AVGWin32:Malware-gen
Cybereasonmalicious.6f8ae4
DeepInstinctMALICIOUS

How to remove Zusy.525215?

Zusy.525215 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment