Malware

Zusy.523220 malicious file

Malware Removal

The Zusy.523220 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.523220 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Zusy.523220?


File Info:

name: 1E13C7530F5C80C5239B.mlw
path: /opt/CAPEv2/storage/binaries/82d3c4c8f83121cd241741c0b72268c1a12dfe707f5d13c4e6efbc93d322a42c
crc32: 3B287261
md5: 1e13c7530f5c80c5239bd08e93b9d697
sha1: 08985866d60b342c04abcf219f00264da35969aa
sha256: 82d3c4c8f83121cd241741c0b72268c1a12dfe707f5d13c4e6efbc93d322a42c
sha512: 303cf0091a854011b122328e7b12a6ef94d4afe3b2e91c21f8687f6bb2ed795ecc3c4353ddab449bf03a76af9ee360bb97e49a88ece932a38a6f9167a66986b2
ssdeep: 49152:G+QMUIWBj/BAMLIfaaRKRVcfAr2W7oQuo9+s8KuqGaX0ToIBAUZLYy2:BobKMUfaaRZfARoXJBAUZLQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14EF5C053F211C0B1F2181530C67A93BC65389F759A35864BB3EAFE6DBEFB210A51A10D
sha3_384: f0929505c076b1c64065a4cefed139567d4af834aba289747f84cc01828f4d3275ff2148d1b3ce26f17a0e0166fd81aa
ep_bytes: 558bec6aff68507c7100688436500064
timestamp: 2013-04-02 09:41:28

Version Info:

FileVersion: 3.1.0.0
FileDescription: 免验证刷留言 无需小号自动刷留言 iPhone4S ipad Android 说说发表 卡永久 iPhone QQ在线 无限狂刷空间人气 无限狂刷空间日志人气 wap浏览器 SID提取器 空间花藤一键操作
ProductName: 〖9σE族〗QQ多功能辅助
ProductVersion: 3.1.0.0
CompanyName: By:9σ後、公子
LegalCopyright: 提示:易语言写的软件一般都会误报,不喜勿用! ------------------------------------------------------------- 免验证刷留言 无需小号自动刷留言 iPhone4S ipad Android 说说发表 卡永久 iPhone QQ在线 无限狂刷空间人气 无限狂刷空间日志人气 wap浏览器 SID提取器 空间花藤一键操作
Comments: 提示:易语言写的软件一般都会误报,不喜勿用! ------------------------------------------------------------- 免验证刷留言 无需小号自动刷留言 iPhone4S ipad Android 说说发表 卡永久 iPhone QQ在线 无限狂刷空间人气 无限狂刷空间日志人气 wap浏览器 SID提取器 空间花藤一键操作
Translation: 0x0804 0x04b0

Zusy.523220 also known as:

CyrenCloudW32/Trojan.CLL.gen!Eldorado
BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lqH9
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.523220
ClamAVWin.Worm.Mytob-270
FireEyeGeneric.mg.1e13c7530f5c80c5
CAT-QuickHealTrojan.Jenix.13329
SkyhighBehavesLike.Win32.Generic.wc
ALYacGen:Variant.Zusy.523220
Cylanceunsafe
SangforTrojan.Win32.FlyStudio.Vrdi
CrowdStrikewin/malicious_confidence_70% (W)
K7GWTrojan ( 005246d51 )
K7AntiVirusTrojan ( 005246d51 )
ArcabitTrojan.Zusy.D7FBD4
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/FlyStudio.Injector.A potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Zusy.523220
AvastWin32:Malware-gen
Ad-AwareGen:Variant.Zusy.523220
SophosMal/Generic-S
VIPREGen:Variant.Zusy.523220
EmsisoftGen:Variant.Zusy.523220 (B)
SentinelOneStatic AI – Malicious PE
GoogleDetected
Antiy-AVLTrojan/Win32.FlyStudio.a
XcitiumTrojWare.Win32.TrojanDropper.Agent.HNMS@4xnjpy
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataWin32.Trojan.PSE.11SCEUB
VaristW32/Trojan.CLL.gen!Eldorado
McAfeeArtemis!1E13C7530F5C
MAXmalware (ai score=89)
MalwarebytesGeneric.Malware.AI.DDS
TrendMicro-HouseCallTROJ_GEN.R002H0CKR23
RisingStealer.QQPass!1.64F7 (CLASSIC)
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/FlyStudio
AVGWin32:Malware-gen
Cybereasonmalicious.6d60b3
DeepInstinctMALICIOUS

How to remove Zusy.523220?

Zusy.523220 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment