Malware

Zusy.519988 removal tips

Malware Removal

The Zusy.519988 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.519988 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Zusy.519988?


File Info:

name: CB1B9021A6D916DC648E.mlw
path: /opt/CAPEv2/storage/binaries/a5dfe50f4328a718435f43d7aa756529f2ce1f6b8296548121f7df2f190a76b0
crc32: 1F05087E
md5: cb1b9021a6d916dc648e79d773dcdc1e
sha1: 985d03610ea05398d79bfc03e16e571b677d79d2
sha256: a5dfe50f4328a718435f43d7aa756529f2ce1f6b8296548121f7df2f190a76b0
sha512: c326cf679c2a2828d4ba5d83a3817d6719357f980ae050de33f6b09de87646aa8289b688e8a4eadfaafa01de9ae13cbd54eacc009b2b4731edd6b4bd6ee52996
ssdeep: 24576:aR/Iq+TFxWRuzQvoE9fRe07gxnCvRt5NZb53ZXIpR1QH43Q/KD3T9t0kjYT8gTPe:alIq+SQzQLfRe0cMNNZfuyHQQ/O3sTW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19B958E12E7D1C4B3D535093150BB9336F63A560A2B26CB47D794FC3ABD22390A5272EE
sha3_384: 4308e3005b52bbffcc6dc3089d1643f687c7f13ac25210b3fb0f5ff1bdccae823857e5208fbe204be17e2b0e7919a006
ep_bytes: 558bec6aff6830cd590068b8be4e0064
timestamp: 2013-03-08 03:20:13

Version Info:

FileVersion: 1.0.0.0
FileDescription: 演示程序QQ3432872
ProductName: Sunday.dll调用例程
ProductVersion: 1.0.0.0
CompanyName: 天涯龙腾
LegalCopyright: 天涯龙腾 版权所有
Comments: 演示程序QQ3432872
Translation: 0x0804 0x04b0

Zusy.519988 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lywk
tehtrisGeneric.Malware
DrWebBackDoor.IRC.Bot.2168
MicroWorld-eScanGen:Variant.Zusy.519988
FireEyeGeneric.mg.cb1b9021a6d916dc
SkyhighBehavesLike.Win32.Generic.th
McAfeeArtemis!CB1B9021A6D9
Cylanceunsafe
SangforTrojan.Win32.FlyStudio.V97y
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
CrowdStrikewin/malicious_confidence_60% (D)
ArcabitTrojan.Zusy.D7EF34
BitDefenderThetaGen:NN.ZexaF.36792.3r0@aqx2H2kb
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/FlyStudio.Injector.A potentially unwanted
CynetMalicious (score: 100)
APEXMalicious
BitDefenderGen:Variant.Zusy.519988
AvastWin32:Malware-gen
EmsisoftGen:Variant.Zusy.519988 (B)
VIPREGen:Variant.Zusy.519988
SophosGeneric Reputation PUA (PUA)
SentinelOneStatic AI – Malicious PE
VaristW32/Trojan.CLL.gen!Eldorado
Antiy-AVLTrojan/Win32.FlyStudio.a
XcitiumWorm.Win32.Dropper.RA@1qraug
MicrosoftTrojan:Win32/Wacatac.A!ml
GDataWin32.Trojan.PSE.15EXSUN
GoogleDetected
VBA32BScope.Adware.Agent
MAXmalware (ai score=81)
MalwarebytesGeneric.Malware.AI.DDS
RisingTrojan.Generic@AI.90 (RDML:TJlMArwwD8TB9ZNP7dLtLw)
MaxSecureTrojan.Malware.121218.susgen
FortinetRiskware/FlyStudio
AVGWin32:Malware-gen
Cybereasonmalicious.10ea05
DeepInstinctMALICIOUS

How to remove Zusy.519988?

Zusy.519988 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment