Malware

Zusy.484722 removal instruction

Malware Removal

The Zusy.484722 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.484722 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid

How to determine Zusy.484722?


File Info:

name: FC4B983FA1CCD1CB7256.mlw
path: /opt/CAPEv2/storage/binaries/d8a5a962381e6b118abcf9727402c575721edebd8d4b8860ba10812e52162360
crc32: 536F3BAB
md5: fc4b983fa1ccd1cb72565f1f56439f79
sha1: 69222c8bed22d42de0276e718ef2f6b4a1902661
sha256: d8a5a962381e6b118abcf9727402c575721edebd8d4b8860ba10812e52162360
sha512: ca4a6891eeb3ff3e9b8bf833885531bd845636da7275b157a1cfe4ab9488809503b0809ccd7bfab011ebf26c90eab2fb16b568f1ed1a2176d678fa1744137cf6
ssdeep: 6144:rXa34v64dIhWXfyfPMltJwBPFHCHcY91cSRVAg8QKgmAD65HisFJ7N:rKD4LvyfPM/JwTC06AgX1m9H5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F6C48D02F9E3A5B5C62434B00D5EB7769AF58E220B1ADFC3B354FD1DE932180A937166
sha3_384: 49d47c1d5038e7bcc4232e865fb8a6d4fd0ba6a0ac791c64f9b025ce86966d10b692d67b9948a47ebffdf637b7c3aec5
ep_bytes: 558bec6aff68f8ff4600683cce440064
timestamp: 2012-04-29 15:17:58

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: 易语言程序
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Zusy.484722 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.AddUser.lrbF
MicroWorld-eScanGen:Variant.Zusy.484722
ClamAVWin.Malware.Flystudio-9879064-0
FireEyeGeneric.mg.fc4b983fa1ccd1cb
SkyhighBehavesLike.Win32.Generic.hh
ALYacGen:Variant.Zusy.484722
Cylanceunsafe
SangforTrojan.Win32.Agent.V2fb
CrowdStrikewin/malicious_confidence_70% (W)
AlibabaTrojan:Win32/Pasta.02195072
K7GWTrojan ( 005246d51 )
K7AntiVirusTrojan ( 005246d51 )
ArcabitTrojan.Zusy.D76572
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Zusy.484722
AvastWin32:Malware-gen
EmsisoftApplication.Generic (A)
F-SecureTrojan:W32/DelfInject.R
VIPREGen:Variant.Zusy.484722
SophosGeneric Reputation PUA (PUA)
IkarusTrojan.Pasta
GoogleDetected
Antiy-AVLTrojan/Win32.Emotet
Kingsoftmalware.kb.a.1000
XcitiumWorm.Win32.Dropper.RA@1qraug
MicrosoftTrojan:Win32/Emotet!ml
GDataWin32.Trojan.PSE.1307MSK
VaristW32/Trojan.GRW.gen!Eldorado
AhnLab-V3Dropper/Win32.Agent.C61068
McAfeeArtemis!FC4B983FA1CC
MAXmalware (ai score=84)
MalwarebytesGeneric.Malware.AI.DDS
TrendMicro-HouseCallTROJ_GEN.R002H09IM23
RisingTrojan.Generic@AI.99 (RDML:yIZHaDUPoBtRr83m7JVYEg)
YandexTrojan.GenAsa!v1iSOCawFPg
SentinelOneStatic AI – Malicious PE
MaxSecureDropper.Dinwod.frindll
FortinetRiskware/FlyApplication
AVGWin32:Malware-gen
Cybereasonmalicious.bed22d
DeepInstinctMALICIOUS

How to remove Zusy.484722?

Zusy.484722 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment