Malware

Zusy.482016 removal instruction

Malware Removal

The Zusy.482016 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.482016 virus can do?

  • Performs HTTP requests potentially not found in PCAP.
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings

How to determine Zusy.482016?


File Info:

name: 7E82C541B38B8E010BBE.mlw
path: /opt/CAPEv2/storage/binaries/0cc672c820ec0bb296699c75c20d2f5b34fb90aa879bba12f35906d1e785441b
crc32: 984367AD
md5: 7e82c541b38b8e010bbe75b4d8294158
sha1: f3fd056f2f7ecdcaab96263d22e0bff067c3004c
sha256: 0cc672c820ec0bb296699c75c20d2f5b34fb90aa879bba12f35906d1e785441b
sha512: 26a06e3d1b17f1de7bac339b8105aa7d8aca4a06e38cd4e292a2ba00dce302bd4bc18446fdf0ccaf3201827a1ee42e9926a45ac73c2f27c52805abaabc9f8c44
ssdeep: 49152:3FwbAX2ooXI+s8KuqGaX0ToIBAUZLYkxmG:SsmLbJBAUZL7p
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12C85D021F382C5B3F6135431886AA736D636FE620F15DA877364FF5D2D323A09C6A11A
sha3_384: 343dd4e71f8a5489e8ed47c4af1feaba3b41b9187452bc33fc3e358ad3ca6669595afb1db2326787a2d7caa667dcd5a2
ep_bytes: 558bec6aff689085580068d4c4480064
timestamp: 2012-10-09 02:38:29

Version Info:

FileVersion: 1.0.0.0
FileDescription: 反利网回帖
ProductName: 反利网回帖
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 反利网回帖
Translation: 0x0804 0x04b0

Zusy.482016 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.482016
SkyhighBehavesLike.Win32.Generic.th
ALYacGen:Variant.Zusy.482016
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Zusy.482016
K7AntiVirusTrojan ( 005246d51 )
BitDefenderGen:Variant.Zusy.482016
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.f2f7ec
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
CynetMalicious (score: 100)
APEXMalicious
RisingTrojan.Generic@AI.93 (RDML:bmOjWXsK3v9r8uEJS00IjA)
SophosGeneric ML PUA (PUA)
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.7e82c541b38b8e01
EmsisoftGen:Variant.Zusy.482016 (B)
VaristW32/FlyStudio.E.gen!Eldorado
Antiy-AVLTrojan/Win32.FlyStudio.a
MicrosoftTrojan:Win32/Sabsik.FL.A!ml
XcitiumWorm.Win32.Dropper.RA@1qraug
ArcabitTrojan.Zusy.D75AE0
GDataWin32.Trojan.PSE.1FX883P
GoogleDetected
AhnLab-V3Malware/Win32.Generic.C1279352
MAXmalware (ai score=86)
DeepInstinctMALICIOUS
Cylanceunsafe
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Kolovorot.in
AVGWin32:MalwareX-gen [Trj]
AvastWin32:MalwareX-gen [Trj]

How to remove Zusy.482016?

Zusy.482016 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment