Malware

Zusy.513442 malicious file

Malware Removal

The Zusy.513442 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.513442 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Binary file triggered YARA rule
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Zusy.513442?


File Info:

name: 0E51F6928981E54AECDB.mlw
path: /opt/CAPEv2/storage/binaries/fcea782bfd6dfab4831e8398b89acd9691378244f6d1ed1b70a02f2ae2182000
crc32: CE699A63
md5: 0e51f6928981e54aecdbd234b5110365
sha1: 6b47bd975e9f85da1e9a757a2acd196e59e41589
sha256: fcea782bfd6dfab4831e8398b89acd9691378244f6d1ed1b70a02f2ae2182000
sha512: ebf9eb00e34182cfb1e3e60f130d42a334383f72da614e7fe65b0ec7e31ca55daa9464e00473fb0f1655dd385a8ed148912350332fcd21eb2cf18253854be447
ssdeep: 12288:VUFBloP3FlLMQStKJa0W+iD/l/vEnTxTNo9CvYTgn5:uFB//tKo1+u5spACvYTgn
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T17EB423D1625E0492C87D6BB8E40751AEEDB0FD1125998F3C8856F5FD2EB682C34F8932
sha3_384: 71d8022a9f0b1442fc937925aafe7d27e24c89d0acef5aee06267b03d6e4df93a26349028fb458ecfac1af830f56ddea
ep_bytes: 68bfb3cebfe8681203006689df8d3ccd
timestamp: 2012-03-18 02:52:54

Version Info:

0: [No Data]

Zusy.513442 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Variant.Zusy.513442
FireEyeGeneric.mg.0e51f6928981e54a
SkyhighBehavesLike.Win32.Generic.hc
ALYacGen:Variant.Zusy.513442
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusAdware ( 005848221 )
K7GWAdware ( 005848221 )
CrowdStrikewin/malicious_confidence_70% (D)
ArcabitTrojan.Zusy.D7D5A2
BitDefenderThetaGen:NN.ZedlaF.36802.GK4@aer1!Ymb
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
ClamAVWin.Malware.Trojanx-10008032-0
BitDefenderGen:Variant.Zusy.513442
AvastWin32:Evo-gen [Trj]
EmsisoftGen:Variant.Zusy.513442 (B)
VIPREGen:Variant.Zusy.513442
Trapminemalicious.moderate.ml.score
SophosGeneric Reputation PUA (PUA)
VaristW32/SuspPack.BQ.gen!Eldorado
Antiy-AVLTrojan/Win32.Emotet
Kingsoftmalware.kb.b.964
XcitiumTrojWare.Win32.Agent.OSCF@5rs7jr
MicrosoftTrojan:Win32/Emotet!ml
GDataGen:Variant.Zusy.513442
CynetMalicious (score: 100)
McAfeeArtemis!0E51F6928981
GoogleDetected
MAXmalware (ai score=84)
MalwarebytesFlyStudio.Trojan.Packer.DDS
TrendMicro-HouseCallTROJ_GEN.R002H0CJQ23
RisingTrojan.Generic@AI.100 (RDML:hOG7a+xTU+nsvjhiEyiKMg)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/Application
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudVirTool:Win/Obfuscate.SMC.Hep(dyn)

How to remove Zusy.513442?

Zusy.513442 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment