Malware

Zusy.493553 (file analysis)

Malware Removal

The Zusy.493553 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.493553 virus can do?

  • Sample contains Overlay data
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Zusy.493553?


File Info:

name: C7A6396AF6809A299635.mlw
path: /opt/CAPEv2/storage/binaries/880b095a633df1623ee263bbd219a5659f82f9874161a16b6b8be7cbc120cc04
crc32: D24501B3
md5: c7a6396af6809a299635ffd56fcfc759
sha1: a6c6f59dd35560a826825c0dd3687af4e789bdc6
sha256: 880b095a633df1623ee263bbd219a5659f82f9874161a16b6b8be7cbc120cc04
sha512: f6a760cf19aff1d4305c7238e64c035a1a14b4f108478db85f2de1c8cd1ac0703739c2ed56dca65f8c2efa160adbe5dbb66ef6488a16402fa0d0ee26727ebaf4
ssdeep: 6144:Q2OoO+ofmQoEMXnLWr9RSvYkUW4PFUxkfsWYUc3wWtY4I4vTIZ6z37YyQYxuY+1U:mhZemWLyK+Ro3wWtXI4vTjMyQ3Y+Q6+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18AC423B2EA31DCA7D59D0372DC0309F52A23DDB9D8121B6B11A0BD27BF71311598B4DA
sha3_384: 98ae3289f6ac6ef602e2d413db155ed2f03e010d161edc28e0c92b743928ddae06543aedb2cb9356be5abca5c40add3b
ep_bytes: 60be00c044008dbe0050fbffc7879c40
timestamp: 1992-06-19 22:22:17

Version Info:

CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName:
LegalCopyright:
LegalTrademarks:
OriginalFilename:
ProductName:
ProductVersion: 1.0.0.0
Comments:
Translation: 0x0804 0x03a8

Zusy.493553 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Zusy.4!c
Elasticmalicious (moderate confidence)
MicroWorld-eScanGen:Variant.Zusy.493553
ClamAVWin.Trojan.Agent-352859
FireEyeGeneric.mg.c7a6396af6809a29
McAfeeArtemis!C7A6396AF680
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Zusy.493553
SangforTrojan.Win32.Zusy.Voui
K7AntiVirusTrojan ( 7000000f1 )
K7GWTrojan ( 7000000f1 )
Cybereasonmalicious.dd3556
BitDefenderThetaGen:NN.ZelphiF.36738.HmNfaSwahudj
CyrenW32/SuspPack.DF.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Zusy.493553
AvastFileRepMalware [Misc]
EmsisoftGen:Variant.Zusy.493553 (B)
ZillyaTrojan.CDur.Win32.2597
TrendMicroPAK_ScramUPX
McAfee-GW-EditionGenericRXVE-SZ!A010A9C1040A
Trapminemalicious.high.ml.score
SophosMal/Generic-S
GDataGen:Variant.Zusy.493553
JiangminBackdoor/Huigezi.2009.axb
Antiy-AVLTrojan[Downloader]/Win32.Banload
Kingsoftmalware.kb.b.811
ArcabitTrojan.Zusy.D787F1
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
VBA32TScope.Trojan.Delf
ALYacGen:Variant.Zusy.493553
MAXmalware (ai score=81)
Cylanceunsafe
TrendMicro-HouseCallPAK_ScramUPX
RisingTrojan.Generic@AI.100 (RDML:xwQk3Fy08xIjn8f4lfd7Sw)
YandexTrojan.GenAsa!zECCJbgZwk0
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
AVGFileRepMalware [Misc]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Zusy.493553?

Zusy.493553 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment