Malware

Zusy.502106 (file analysis)

Malware Removal

The Zusy.502106 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.502106 virus can do?

  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Detects Bochs through the presence of a registry key
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Zusy.502106?


File Info:

name: DB4F559021B9138BC564.mlw
path: /opt/CAPEv2/storage/binaries/33146b468552c4e4c63fd30d58f20a7a8c66a57eaaddece5795282623f629945
crc32: C5033025
md5: db4f559021b9138bc56435bc27c53d0f
sha1: 6cd337fd293b52bd42fbd58a38e8e0d23ecd1b22
sha256: 33146b468552c4e4c63fd30d58f20a7a8c66a57eaaddece5795282623f629945
sha512: 47e35db78fc73da36f50da6e17c593ff6d3ab0cdc0310d91b967d80b800abfe3db28db7d8679267e70afb08dbdb4f89294d809828a937335b62d5a636152c9e5
ssdeep: 49152:BbNrLNOdM6TZaqdwk0c05HGi2kvYalcReg:hlLNOdM6YqdwkLcHH2kvYalcRb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E495D003BA5380B3D106193115A6573BEA769E851F24CF93E3E0ED796DB36A2DE3211C
sha3_384: 66a57363eb01b4925b4f3d0e7a083239fcb621b9d1a1e7a799c81890a6dc69afb69bcf3d35d89fdbad99ce131f8b2b25
ep_bytes: 558bec6aff6830ba5c006824cf480064
timestamp: 2012-08-11 07:39:39

Version Info:

FileVersion: 1.0.0.0
FileDescription: 帝王唯一QQ.1016046511 Yy.25314204
ProductName: 帝王*天翼*永久免费
ProductVersion: 1.0.0.0
CompanyName: 帝王
LegalCopyright: 帝王 版权所有
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Zusy.502106 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lqqA
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Zusy.502106
FireEyeGeneric.mg.db4f559021b9138b
CAT-QuickHealTrojan.Generic.2919
SkyhighBehavesLike.Win32.Generic.tc
ALYacGen:Variant.Zusy.502106
Cylanceunsafe
SangforSuspicious.Win32.Save.ins
CrowdStrikewin/malicious_confidence_60% (W)
AlibabaRiskWare:Win32/FlyStudio.83dbe581
K7GWTrojan ( 005886601 )
K7AntiVirusTrojan ( 005246d51 )
ArcabitTrojan.Zusy.D7A95A
BitDefenderThetaGen:NN.ZexaF.36792.7r0@aWKRPUeb
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/FlyStudio.HackTool.A potentially unwanted
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Procpatcher-9875517-0
Kasperskynot-a-virus:RiskTool.Win32.ProcPatcher.a
BitDefenderGen:Variant.Zusy.502106
AvastWin32:MiscX-gen [PUP]
EmsisoftGen:Variant.Zusy.502106 (B)
BaiduWin32.Trojan-Dropper.Injector.c
F-SecureTrojan:W32/DelfInject.R
VIPREGen:Variant.Zusy.502106
TrendMicroTROJ_GEN.R002C0WJI23
Trapminemalicious.moderate.ml.score
SophosGeneric Reputation PUA (PUA)
IkarusBackdoor.Win32.BlackHole
VaristW32/S-47c1ea66!Eldorado
Antiy-AVLTrojan/Win32.FlyStudio.a
XcitiumWorm.Win32.Dropper.RA@1qraug
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmnot-a-virus:RiskTool.Win32.ProcPatcher.a
GDataWin32.Trojan.PSE.1CKVCT4
GoogleDetected
AhnLab-V3Malware/Win.Generic.C5504819
McAfeeArtemis!DB4F559021B9
MAXmalware (ai score=86)
VBA32Rootkit.Gen.2
MalwarebytesGeneric.Malware.AI.DDS
TrendMicro-HouseCallTROJ_GEN.R002C0WJI23
RisingRootkit.Agent!1.6784 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureDropper.Dinwod.frindll
FortinetW32/CoinMiner.PHP!tr
AVGWin32:MiscX-gen [PUP]
Cybereasonmalicious.d293b5
DeepInstinctMALICIOUS

How to remove Zusy.502106?

Zusy.502106 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment