Malware

Zusy.503782 (file analysis)

Malware Removal

The Zusy.503782 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.503782 virus can do?

  • A file was accessed within the Public folder.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Zusy.503782?


File Info:

name: 61AC4A0516752BDE1BC3.mlw
path: /opt/CAPEv2/storage/binaries/f50d55d883790997415826a6d1f3fd7ebd2991c580b6c836ee5bc812a9233b77
crc32: 07A3947B
md5: 61ac4a0516752bde1bc3b1972e2bdaf6
sha1: 0f074b89bb000c0996b7ce02ce0106447bb89675
sha256: f50d55d883790997415826a6d1f3fd7ebd2991c580b6c836ee5bc812a9233b77
sha512: 4e3f6a47b807ae12fd790a83409cc1a3c52c6f65758c5bcf0b724361a7224b5c88a880859d3565e99f2bb3cc4c3bbd6fef951cb06bfe62f527d2a990f5695ae3
ssdeep: 24576:05LoEsw7e1tXXfG6lTnTZaqdiXSp0c02uFG6dAk3CMsZ:QgtuIrTZaqdwk0c05HGi0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FA75D0317B81A8BAC21605B309FAF7765674EE134B258A8793DEDE2F3C316419B36035
sha3_384: b6ef19f9a26902e189ff12e65c5f26b86ee877a7cd55f2b505842d14d3f08b24bbb95f8f50251bea7eaf8feb2672095f
ep_bytes: 558bec6aff6878b35500680430460064
timestamp: 2011-07-03 07:07:32

Version Info:

FileVersion: 1.0.0.0
FileDescription: 这玩意很一般!
ProductName: 易语言程序
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Zusy.503782 also known as:

BkavW32.Common.93EA4F97
LionicTrojan.Win32.Generic.mBRn
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.503782
FireEyeGeneric.mg.61ac4a0516752bde
CAT-QuickHealRansom.Genasom.16527
SkyhighBehavesLike.Win32.Generic.tc
McAfeeArtemis!61AC4A051675
Cylanceunsafe
SangforTrojan.Win32.FlyStudio.Vazg
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
CrowdStrikewin/malicious_confidence_70% (D)
BitDefenderThetaGen:NN.ZexaF.36792.Lr0@aafC@Yhb
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Flystudio-9943951-0
BitDefenderGen:Variant.Zusy.503782
AvastWin32:Malware-gen
TACHYONTrojan/W32.Agent.1662976.DA
EmsisoftApplication.Generic (A)
F-SecureTrojan:W32/DelfInject.R
VIPREGen:Variant.Zusy.503782
Trapminesuspicious.low.ml.score
SophosGeneric Reputation PUA (PUA)
IkarusTrojan.Win32.FlyStudio
VaristW32/Trojan.ISO.gen!Eldorado
Antiy-AVLTrojan/Win32.FlyStudio.a
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Wacatac.B!ml
XcitiumWorm.Win32.Dropper.RA@1qraug
ArcabitTrojan.Zusy.D7AFE6
ViRobotTrojan.Win.Z.Wacatac.1662976.A
GDataWin32.Trojan.FlyStudio.S
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C5514288
VBA32Trojan.Wacatac
ALYacGen:Variant.Zusy.503782
MAXmalware (ai score=89)
MalwarebytesGeneric.Malware.AI.DDS
TrendMicro-HouseCallTROJ_GEN.R002H0CHA23
RisingMalware.Heuristic!ET (CLOUD)
YandexTrojan.GenAsa!ZNaFXnCq+JQ
SentinelOneStatic AI – Malicious PE
MaxSecureDropper.Dinwod.frindll
FortinetW32/CoinMiner.PHP!tr
AVGWin32:Malware-gen
Cybereasonmalicious.9bb000
DeepInstinctMALICIOUS

How to remove Zusy.503782?

Zusy.503782 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment