Categories: Malware

Zusy.482957 removal instruction

The Zusy.482957 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.482957 virus can do?

  • Unconventionial language used in binary resources: Indonesian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Zusy.482957?


File Info:

name: E4FA129AF2E3691F3483.mlwpath: /opt/CAPEv2/storage/binaries/6fc3be69ae3761ff1bb4f5381008fc497e6b8f5bbc46b388f45409d051be44f2crc32: 7EA22D4Emd5: e4fa129af2e3691f3483fc6c6986c0bdsha1: bd22d36a429c65e29879a72aef8abcb3cd65a0d6sha256: 6fc3be69ae3761ff1bb4f5381008fc497e6b8f5bbc46b388f45409d051be44f2sha512: d33c1afbe30372260c5b3a716265ade4e510558370bbd33adeda07b7f190d99a4f32f2d9749421ff2dd1bb2851682836aa18039c3a6b6492baba02d3031aac7cssdeep: 24576:cDJTjSahjP3V1V6KWh4vVHjxbzh96zcyCOa6:uJTjSahP3V1V7PHjFhkw6type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T18B65F175A6F0D02AE0A26630CBAA41F546F13E5BDD316717F05C7C8E7A33AC29960367sha3_384: 2fbeb63ebcb1c61dc6b430c5104f3b94f01baae1c0f17a8ce942b393615ef360463911f64dad56c9560f0209ea09a91cep_bytes: 60be007051008dbe00a0eeffc7879c90timestamp: 1992-06-19 22:22:17

Version Info:

CompanyName: Black LabFileDescription: FileVersion: 1.0.0.1InternalName: LegalCopyright: LegalTrademarks: OriginalFilename: ProductName: ProductVersion: 1.0.0.0Comments: Translation: 0x0421 0x04e4

Zusy.482957 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.4!c
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Zusy.482957
McAfee Artemis!E4FA129AF2E3
Cylance unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_70% (D)
BitDefenderTheta Gen:NN.ZexaF.36722.wn0@a4L6VlnQ
Symantec ML.Attribute.HighConfidence
Elastic malicious (moderate confidence)
APEX Malicious
Cynet Malicious (score: 100)
BitDefender Gen:Variant.Zusy.482957
Emsisoft Gen:Variant.Zusy.482957 (B)
VIPRE Gen:Variant.Zusy.482957
McAfee-GW-Edition BehavesLike.Win32.Generic.tc
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.e4fa129af2e3691f
Sophos Generic ML PUA (PUA)
Ikarus Trojan.Crypt
Antiy-AVL GrayWare/Win32.Wacapew
Microsoft Program:Win32/Wacapew.C!ml
Xcitium Packed.Win32.MUPX.Gen@24tbus
Arcabit Trojan.Zusy.D75E8D
GData Gen:Variant.Zusy.482957
Google Detected
Acronis suspicious
ALYac Gen:Variant.Zusy.482957
MAX malware (ai score=80)
TrendMicro-HouseCall TROJ_GEN.R002H09HM23
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.3411146.susgen
Fortinet W32/PossibleThreat
Cybereason malicious.a429c6
DeepInstinct MALICIOUS

How to remove Zusy.482957?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago