Malware

Zusy.428056 removal

Malware Removal

The Zusy.428056 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.428056 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid

How to determine Zusy.428056?


File Info:

name: 6C69972B11515105AA45.mlw
path: /opt/CAPEv2/storage/binaries/cd3b05f7f6b5f830c22d62cbbb3e6219c417e3f914f522711acd8663542f6bd6
crc32: 2A5E63B1
md5: 6c69972b11515105aa459fc38803dcc0
sha1: 7b2f86d0796d196741d615e4831f7d30a6939266
sha256: cd3b05f7f6b5f830c22d62cbbb3e6219c417e3f914f522711acd8663542f6bd6
sha512: c726ee0a52ec46c33917a119adefae5458f8fea2747a86b878072f615c0b6df0f2ef0ccfac907ee7cf8b9ce614de0ff8a6ff384c201535b99eee43e5379a9fe2
ssdeep: 6144:wl6pba0CH72tenLKuSOn+8zCiBG0eIvE0OyAYjXMOm14r6LgMCnHz2EV0BHf:wl6p+0C6BuX+cCiBGINYTG6LZO6EVC
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T148D48D22B7F290F5C629193015FA2735EA75FA125A12CFC39354DE2D1E362F0AE37129
sha3_384: 430810975fa03c59ca5b9e5513a6007c81f6bf4535fe7ef0e51bdcad88b72b95b94f01de7457aa897d69e52639eba5b3
ep_bytes: 558bec6aff68f0f64700680c8e450064
timestamp: 2015-05-03 05:00:22

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: 易语言程序
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Zusy.428056 also known as:

BkavW32.AIDetect.malware1
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Zusy.428056
FireEyeGeneric.mg.6c69972b11515105
ALYacGen:Variant.Zusy.428056
MalwarebytesPUP.Optional.ChinAd
SangforSuspicious.Win32.Save.ins
CrowdStrikewin/malicious_confidence_90% (D)
BitDefenderGen:Variant.Zusy.428056
K7GWTrojan ( 005246d51 )
K7AntiVirusTrojan ( 005246d51 )
BitDefenderThetaGen:NN.ZexaF.34646.Nq0@aCHNbaob
CyrenW32/OnlineGames.HI.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
ClamAVWin.Malware.Qqpass-9877000-0
CynetMalicious (score: 100)
RisingTrojan.Generic@AI.97 (RDMK:cmRtazoAksyL38Jg7QrPvqodPG6J)
Ad-AwareGen:Variant.Zusy.428056
TACHYONTrojan/W32.Agent.647168.RJ
SophosGeneric ML PUA (PUA)
ComodoWorm.Win32.Dropper.RA@1qraug
VIPREGen:Variant.Zusy.428056
McAfee-GW-EditionBehavesLike.Win32.Dropper.jh
Trapminemalicious.moderate.ml.score
EmsisoftApplication.Generic (A)
IkarusTrojan.Graftor
JiangminTrojanDropper.Agent.awfe
Antiy-AVLTrojan/Generic.ASCommon.FA
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Zusy.D68818
GDataWin32.Trojan.PSE.1C76MOZ
GoogleDetected
McAfeeGenericRXAA-AA!6C69972B1151
MAXmalware (ai score=85)
CylanceUnsafe
SentinelOneStatic AI – Malicious PE
MaxSecureDropper.Dinwod.frindll
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.0796d1
AvastWin32:Evo-gen [Trj]

How to remove Zusy.428056?

Zusy.428056 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment