Malware

What is “Zusy.520179”?

Malware Removal

The Zusy.520179 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.520179 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Zusy.520179?


File Info:

name: 52E20FCE3403C1D90BF3.mlw
path: /opt/CAPEv2/storage/binaries/0a0df24a927914d43faa0ee786a2bff1ade1ae37ad727f417012948d866429a8
crc32: 0039ECAF
md5: 52e20fce3403c1d90bf3dfe84fcaf635
sha1: 31f9684bc85d480f46fa49f5dcfe4fdabd73b731
sha256: 0a0df24a927914d43faa0ee786a2bff1ade1ae37ad727f417012948d866429a8
sha512: d843f82dee45ce2f3018c65ebb174afc9995887a56cf3446f692ae52cb84343554df34f4bae8a5a53cc5f6063852c0fa0f8aaff191fa18ebeb3accff294de3e3
ssdeep: 24576:grgQceawwk5SKMAK/M7jeZCmO5ekygBsTtoGRCm:sgjW7KUXeZCmML+TtoGRCm
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11C65C002F6A180F1C646253188EA6776E5795E620F10CF87B35CFD9E3B352B1A8371B9
sha3_384: 0328e4902f38d1eed98b3dace00fe407be4a76b3fe20ad5349c6e20f1ee055b8b0e9df55d2f9160fce454457fb588b24
ep_bytes: 558bec6aff689060520068c4af450064
timestamp: 2013-03-16 01:31:29

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: 易语言程序
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Zusy.520179 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
DrWebTrojan.MulDrop7.27516
MicroWorld-eScanGen:Variant.Zusy.520179
FireEyeGeneric.mg.52e20fce3403c1d9
CAT-QuickHealDownloader.AdLoad.12395
SkyhighBehavesLike.Win32.Generic.th
MalwarebytesGeneric.Malware.AI.DDS
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.bc85d4
ArcabitTrojan.Zusy.D7EFF3
BitDefenderThetaGen:NN.ZexaF.36792.xr0@a8GJ!Omb
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Agent-583204
BitDefenderGen:Variant.Zusy.520179
EmsisoftApplication.Generic (A)
F-SecureTrojan:W32/DelfInject.R
VIPREGen:Variant.Zusy.520179
Trapminemalicious.moderate.ml.score
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
VaristW32/S-47c1ea66!Eldorado
MAXmalware (ai score=84)
Antiy-AVLTrojan/Win32.FlyStudio.a
Kingsoftmalware.kb.a.1000
XcitiumWorm.Win32.Dropper.RA@1qraug
MicrosoftTrojan:Win32/Sabsik.EN.D!ml
GDataWin32.Trojan.PSE.10S0A6W
GoogleDetected
ALYacGen:Variant.Zusy.520179
Cylanceunsafe
FortinetW32/CoinMiner.PHP!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Zusy.520179?

Zusy.520179 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment