Categories: Malware

Zusy.523509 information

The Zusy.523509 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.523509 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Zusy.523509?


File Info:

name: C64485EBC47C0B290966.mlwpath: /opt/CAPEv2/storage/binaries/2e3052e3a741ef47bd2c4c4b23659d0b7c837909fa5435e7a14fe3a367fa0e3bcrc32: C2813DBDmd5: c64485ebc47c0b2909660d91576513a3sha1: 16f1032ebc425b45da39dd8d8622a8909185a46fsha256: 2e3052e3a741ef47bd2c4c4b23659d0b7c837909fa5435e7a14fe3a367fa0e3bsha512: 9e3f856db189202af1872045a0b158b8cbd53e5747141e63448db81ad52d2c39c9a55cfbada1e6d1d937c49f5e15b78bb2288af0742be35c244b0085f32a1c6essdeep: 98304:/0cjswHf0ZCb1htoGBAMzBjBTDFA798KulPjz:RJQ98Dtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T12E367C01E4B3D0A4DF08E8796CF9D3389B74AFC60531D98B97A4FD54AD316B187221ABsha3_384: 6145cc5b5baff9442d24223b5e215c820d7475cb010a5f435148567106fe549766f022946e534879966c27ce3ddda9abep_bytes: 558bec6aff68f0cb880068cc22470064timestamp: 2013-04-13 11:21:45

Version Info:

FileVersion: 1.0.0.0FileDescription: 易语言程序ProductName: 易语言程序ProductVersion: 1.0.0.0LegalCopyright: 作者版权所有 请尊重并使用正版Comments: 本程序使用易语言编写(http://www.eyuyan.com)Translation: 0x0804 0x04b0

Zusy.523509 also known as:

Bkav W32.AIDetectMalware
CyrenCloud W32/FlyStudio.E.gen!Eldorado
Lionic Trojan.Win32.Kolovorot.lpUa
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Zusy.523509
FireEye Generic.mg.c64485ebc47c0b29
CAT-QuickHeal Trojan.Onlinegames.16894
Skyhigh BehavesLike.Win32.Generic.rh
ALYac Gen:Variant.Zusy.523509
Cylance unsafe
Zillya Trojan.Patched.Win32.185633
Sangfor Suspicious.Win32.Save.ins
K7AntiVirus Trojan ( 005246d51 )
Alibaba TrojanDropper:Win32/Generic.c498774c
K7GW Unwanted-Program ( 0056626f1 )
CrowdStrike win/malicious_confidence_70% (W)
Arcabit Trojan.Zusy.D7FCF5
BitDefenderTheta Gen:NN.ZexaF.36608.@t0@aKJFdmob
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Packed.FlyStudio.AA potentially unwanted
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Trojan.Generic-7354009-0
Kaspersky UDS:Trojan.Win32.Patched.lm
BitDefender Gen:Variant.Zusy.523509
NANO-Antivirus Trojan.Win32.KeyLogger.kefmun
Avast Win32:Evo-gen [Trj]
Ad-Aware Gen:Variant.Zusy.523509
Sophos Mal/Generic-S
F-Secure Trojan:W32/DelfInject.R
DrWeb Trojan.KeyLogger.39546
VIPRE Gen:Variant.Zusy.523509
TrendMicro TROJ_GEN.R002C0PKN23
Trapmine malicious.moderate.ml.score
Emsisoft Application.Generic (A)
Varist W32/FlyStudio.E.gen!Eldorado
Antiy-AVL Trojan/Win32.FlyStudio.a
Xcitium Worm.Win32.Dropper.RA@1qraug
Microsoft Trojan:Win32/Wacatac.B!ml
ZoneAlarm UDS:Trojan.Win32.Patched.lm
GData Win32.Trojan.PSE.11SCEUB
Google Detected
AhnLab-V3 Malware/Win.PU.C5547391
McAfee GenericRXEP-PU!C64485EBC47C
MAX malware (ai score=86)
VBA32 BScope.Adware.Agent
Malwarebytes Generic.Malware.AI.DDS
TrendMicro-HouseCall TROJ_GEN.R002C0PKN23
SentinelOne Static AI – Malicious PE
MaxSecure Dropper.Dinwod.frindll
Fortinet W32/CoinMiner.PHP!tr
AVG Win32:Evo-gen [Trj]
Cybereason malicious.ebc425
DeepInstinct MALICIOUS

How to remove Zusy.523509?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago