Malware

Zusy.484062 removal tips

Malware Removal

The Zusy.484062 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.484062 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Zusy.484062?


File Info:

name: 178788657B589E41F27E.mlw
path: /opt/CAPEv2/storage/binaries/712fa4433be3a4c0efbacfe09e4eebee664436264200328cf8a0e6c3def7e335
crc32: 05E2F2CC
md5: 178788657b589e41f27e91c1abd57b30
sha1: c3045d267dfaa87cbfd377269deb668004070392
sha256: 712fa4433be3a4c0efbacfe09e4eebee664436264200328cf8a0e6c3def7e335
sha512: 341abedd13fbc26c7445b1146f38c3547405ef1994b13dbbd8f51f9d4c866141adef367aa199e5b02ce6729a07d3693a83a710d6df36ed2646b0ec3c077cdb26
ssdeep: 6144:JrBjRR5rhZFQGrsUwF7vlPoSvC23bci5UwP2xC4aPC23bci5XO:1BjR5nWFpPoS623bc8UO2xC4Z23bc8XO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A8648D23D610C861F01902B165B30B3C9A759FB119B58A5BDBC5BCF16E7AB328F9760C
sha3_384: 0e5b993d2f50430d9fbab5f85191fa73dac4303dfe29db737051c9ab5571579927cb7be14a8b423746bb796ddbf545eb
ep_bytes: e80600000050e8bb010000558bec81c4
timestamp: 1972-12-25 05:33:23

Version Info:

FileVersion: 1.0.0.0
FileDescription: 个人版程序
ProductName: 个人版程序
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序为个人自行编写的应用程序,感谢大家使用
Translation: 0x0804 0x04b0

Zusy.484062 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Genome.lXtH
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.484062
FireEyeGeneric.mg.178788657b589e41
McAfeeArtemis!178788657B58
Cylanceunsafe
SangforTrojan.Win32.FlyStudio.Vjt5
K7AntiVirusAdware ( 004b897e1 )
K7GWAdware ( 004b897e1 )
CrowdStrikewin/malicious_confidence_70% (D)
VirITTrojan.Win32.Click2.DFZZ
CyrenW32/Backdoor.OQAD-2767
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.FlyStudio potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Zusy.484062
SophosGeneric ML PUA (PUA)
VIPREGen:Variant.Zusy.484062
McAfee-GW-EditionBehavesLike.Win32.RealProtect.fc
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Zusy.484062 (B)
IkarusWorm.Win32.FlyStudio
GDataWin32.Riskware.FlyStudio.C
Webroot
XcitiumTrojWare.Win32.FlyStudio.~UJ@1sa9s6
ArcabitTrojan.Zusy.D762DE
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R603828
VBA32Trojan.Wacatac
ALYacGen:Variant.Zusy.484062
MAXmalware (ai score=86)
MalwarebytesGeneric.Malware.AI.DDS
TrendMicro-HouseCallTROJ_GEN.R002H09HR23
RisingTrojan.Kazy!1.6838 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/FlyStudio.C!tr
Cybereasonmalicious.67dfaa
DeepInstinctMALICIOUS

How to remove Zusy.484062?

Zusy.484062 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment