Malware

Should I remove “Zusy.506995”?

Malware Removal

The Zusy.506995 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.506995 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Zusy.506995?


File Info:

name: 9BC846AFB7A631B2E1B3.mlw
path: /opt/CAPEv2/storage/binaries/7783e7648e5a4d4f458e794ae743fcb2f81daf96a3312f67710a11432d8affce
crc32: C25D6DA1
md5: 9bc846afb7a631b2e1b3535ca389a7bb
sha1: c33337c1aa86449c60773d30edb7912a9369f573
sha256: 7783e7648e5a4d4f458e794ae743fcb2f81daf96a3312f67710a11432d8affce
sha512: 25dbfebbf78bdbfe881a6894f56fa5afc0316e39d67c491daf80250c675b8f184d1fc7c62857cf5848e269f26c8f8b17a80a7eab77a0e306cc4fb67f7ab1b9e5
ssdeep: 12288:BMKvcEmuz+SSX/JYG8IT4ksI8+pR5nWFpPoSv0HNnO9aCp5Ht:ByEmOSPJt8ITzsJ+cbp0Evp5N
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T123059E01FAF690B2C50624301B7B3776AA75CB460B199F8BB374DE1D1D326A0AD37366
sha3_384: 9486a42fa83ee4b915359e361b976d575bacd5b04928670e2fbdbe0eea075b353c7339d41f345519d826414d3f84ad6a
ep_bytes: 558bec6aff6858c04a00684c87450064
timestamp: 2012-05-09 22:38:10

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: 易语言程序
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Zusy.506995 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lq3h
MicroWorld-eScanGen:Variant.Zusy.506995
FireEyeGeneric.mg.9bc846afb7a631b2
SkyhighBehavesLike.Win32.Generic.ch
McAfeeArtemis!9BC846AFB7A6
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Agent.V1qh
CrowdStrikewin/malicious_confidence_70% (D)
K7GWTrojan ( 005246d51 )
K7AntiVirusTrojan ( 005246d51 )
BitDefenderThetaGen:NN.ZexaF.36608.0q0@aWrF@1db
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Zusy.506995
AvastWin32:Malware-gen
SophosMal/Generic-S
F-SecureTrojan:W32/DelfInject.R
VIPREGen:Variant.Zusy.506995
Trapminemalicious.moderate.ml.score
EmsisoftApplication.Generic (A)
SentinelOneStatic AI – Malicious PE
Antiy-AVLTrojan[Downloader]/Win32.Emotet
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Wacatac.B!ml
XcitiumWorm.Win32.Dropper.RA@1qraug
ArcabitTrojan.Zusy.D7BC73
GDataWin32.Application.PSE.1OV7PVV
VaristW32/Trojan.GRW.gen!Eldorado
ALYacGen:Variant.Zusy.506995
MAXmalware (ai score=86)
VBA32BScope.Trojan.Downloader
Cylanceunsafe
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002H0CJ323
YandexTrojan.GenAsa!3nrLpeEQWWY
IkarusTrojan.Win32.Genome
MaxSecureDropper.Dinwod.frindll
FortinetW32/CoinMiner.PHP!tr
AVGWin32:Malware-gen
Cybereasonmalicious.1aa864
DeepInstinctMALICIOUS

How to remove Zusy.506995?

Zusy.506995 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment