Malware

What is “Zusy.539926”?

Malware Removal

The Zusy.539926 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.539926 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Zusy.539926?


File Info:

name: 0695EEC8F98F68CFE485.mlw
path: /opt/CAPEv2/storage/binaries/90cb24db8dd4eac28f31703764ca1bb3647400ccbe2864345bde0ce11561e624
crc32: 63164840
md5: 0695eec8f98f68cfe485fa45221eace1
sha1: 5f1e04472f41ed45ce58a656aa6735b7e525fdbf
sha256: 90cb24db8dd4eac28f31703764ca1bb3647400ccbe2864345bde0ce11561e624
sha512: 4277e877ba09a950f36fe5174d53aa40aa1fdb2c17ad3c54c8aff0a9d5bc3a4bf1bb67dec3ad0fadf9cbf7227bb30ba5b4ff48d7edf6723ccaf5d5248de0cd35
ssdeep: 49152:RWmOUH+90CB/C9ELa/PeAQrnqXaGsQbHTeP3u9DB8ZV:RLOUH+9j5Cy4eAqnqXaGsQDT43uIV
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16E95C0626B8AB1EFC14E44B8E41ACF0FD4761FB782249507DB4F682DE913B4123D9B19
sha3_384: 0f20095930d9593bcbacfac710a6a1023981681e65cb26c66aa577f5b0410cf4f5fb2c28c6d84b5670bf48f658d76945
ep_bytes: 558bec6aff6888f64b006800944b0064
timestamp: 2020-03-07 04:10:14

Version Info:

FileDescription: ImageConverter
FileVersion: 1.0.0.0
InternalName:
LegalTrademarks:
OriginalFilename:
ProductName: ImageConverter
ProductVersion: 1.0.0.0
Comments:
Translation: 0x0407 0x04e4

Zusy.539926 also known as:

BkavW32.AIDetectMalware
AVGWin32:AdwareX-gen [Adw]
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Zusy.539926
MalwarebytesBackdoor.TVRat
VIPREGen:Variant.Zusy.539926
SangforSuspicious.Win32.Save.ins
K7GWHacktool ( 700007861 )
BitDefenderThetaGen:NN.ZexaF.36802.1v0@a06GA!ti
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HVSI
CynetMalicious (score: 100)
APEXMalicious
AvastWin32:AdwareX-gen [Adw]
ClamAVWin.Packed.Filerepmalware-10022733-0
KasperskyUDS:Trojan.Win32.Ekstak.gen
BitDefenderGen:Variant.Zusy.539926
EmsisoftGen:Variant.Zusy.539926 (B)
F-SecureTrojan.TR/Crypt.Agent.krwww
TrendMicroTROJ_GEN.R011C0WC924
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.0695eec8f98f68cf
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
AviraTR/Crypt.Agent.krwww
MAXmalware (ai score=80)
MicrosoftTrojan:Win32/ICLoader.JL!MTB
ArcabitTrojan.Zusy.D83D16
GDataWin32.Trojan.PSE.1EOKXZF
GoogleDetected
AhnLab-V3Adware/Win.AdwareX-gen.R637962
ALYacGen:Variant.Zusy.539926
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R011C0WC924
RisingTrojan.Kryptik!1.AA23 (CLASSIC)
IkarusTrojan.Win32.Crypt
FortinetW32/Kryptik.HLKD!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (W)
alibabacloudTrojan:Multi/Kryptik.HKNP

How to remove Zusy.539926?

Zusy.539926 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment