Malware

Zusy.481296 removal

Malware Removal

The Zusy.481296 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.481296 virus can do?

  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Zusy.481296?


File Info:

name: 220A33DAE091844CCE45.mlw
path: /opt/CAPEv2/storage/binaries/83392e29642fa75afa2e6257811a737dc0b2eabb9cac39ae2eaf7a97d8daaa15
crc32: 03ADB70C
md5: 220a33dae091844cce45e8da9e32c95a
sha1: fdc93d93eae7fed5b092c0d57431120f804b639f
sha256: 83392e29642fa75afa2e6257811a737dc0b2eabb9cac39ae2eaf7a97d8daaa15
sha512: bd3ea752e0cd7918fc011eeebac71aa5d911a7542ac1e0c1dab049aa43bb38baebd725803c31b912b4fa6b463eef09bed0f284d7963980f34e8d23b975335d74
ssdeep: 98304:RIUias3V9xzEHteKTf/gW5pDAPzGXkc1P5:g0eKD/rpWR+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14C26F096BD8142B7D4D96074B8AA137CB5338F5CA71C8B4756D9CF2BA823251A33603F
sha3_384: 905765189898c278faa03482336e84a3ca70766a024cf5118fb9ea026385fa7e3e2561a89ff65b070373ca90ecfacc21
ep_bytes: 558bec6aff6860fe8500684cfc470064
timestamp: 2012-05-11 07:17:35

Version Info:

0: [No Data]

Zusy.481296 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lwgB
MicroWorld-eScanGen:Variant.Zusy.481296
FireEyeGeneric.mg.220a33dae091844c
SkyhighBehavesLike.Win32.Generic.rc
ALYacGen:Variant.Zusy.481296
MalwarebytesGeneric.Malware.AI.DDS
SangforPUP.Win32.Agent.Vha4
K7AntiVirusTrojan ( 005246d51 )
AlibabaTrojan:Win32/Sasfis.9d0e3e15
K7GWUnwanted-Program ( 0056626f1 )
Cybereasonmalicious.3eae7f
ArcabitTrojan.Zusy.D75810
BitDefenderThetaGen:NN.ZexaF.36608.@tW@aOd2fsnb
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Flystudio-9881184-0
BitDefenderGen:Variant.Zusy.481296
AvastWin32:Malware-gen
RisingTrojan.Generic@AI.97 (RDML:XBZxCqWBgTfYHURuMzXQpA)
SophosGeneric Reputation PUA (PUA)
VIPREGen:Variant.Zusy.481296
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Zusy.481296 (B)
SentinelOneStatic AI – Malicious PE
VaristW32/Trojan.CLL.gen!Eldorado
Antiy-AVLTrojan/Win32.Emotet
XcitiumWorm.Win32.Dropper.RA@1qraug
MicrosoftProgram:Win32/Wacapew.C!ml
GDataWin32.Trojan.PSE.1307MSK
GoogleDetected
McAfeeArtemis!220A33DAE091
MAXmalware (ai score=84)
VBA32BScope.Trojan.Downloader
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H09IQ23
YandexTrojan.GenAsa!9rfqVLq5fFs
IkarusTrojan.Win32
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/FlyApplication
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Zusy.481296?

Zusy.481296 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment