Malware

Zusy.484859 removal

Malware Removal

The Zusy.484859 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.484859 virus can do?

  • A file was accessed within the Public folder.
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Attempts to modify proxy settings
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Zusy.484859?


File Info:

name: B3A455F9872227D4D6AD.mlw
path: /opt/CAPEv2/storage/binaries/0a7718fbf95ff5cdcb44955efd7350e299080260403f899701fe88bfa5a040a5
crc32: 59E7E203
md5: b3a455f9872227d4d6ad4c3cee0cf82d
sha1: c7bf094187bfccfc68315c131016070cdbb1d2ad
sha256: 0a7718fbf95ff5cdcb44955efd7350e299080260403f899701fe88bfa5a040a5
sha512: 570050b256adfdf48994dd345bd655270ee42e2749683e78b84ece92b3e3f2e1a35cc4089c1bd6bddc775318b2a46dcfe2fe87fff99d1b5e6bb9a2b67218764c
ssdeep: 98304:+KiVqjPwkLQHHhsSYt8QtwuXrJpfRHCAL3:/sKSOvwmrJpfRCAr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T157E5593675D08922F1DF10F081B63634B63BEDF61F12BBB252D7B9A7E971A318611206
sha3_384: 1d42091dc4a3be773b39c098f73483e68d84ab630578dfec3fffe9dcf7780c8fc950fe0dd7e6983325237492876b2dfb
ep_bytes: 558bec6aff6838156c0068042f4a0064
timestamp: 2012-05-01 05:29:06

Version Info:

FileVersion: 2.0.2.0
FileDescription: 收徒加Q:200577408
ProductName: AnerKic辅助2.6修复版
ProductVersion: 2.0.2.0
CompanyName: http://kicwg.5d6d.com
LegalCopyright: 振均版权所有,拒绝不良游戏。
Comments: http://kicwg.5d6d.com
Translation: 0x0804 0x04b0

Zusy.484859 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.484859
ClamAVWin.Malware.Noobyprotect-9872380-0
FireEyeGeneric.mg.b3a455f9872227d4
ALYacGen:Variant.Zusy.484859
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Zusy.484859
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.187bfc
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Zusy.484859
AvastWin32:MalwareX-gen [Trj]
EmsisoftGen:Variant.Zusy.484859 (B)
F-SecureTrojan:W32/DelfInject.R
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
Trapminemalicious.moderate.ml.score
SophosGeneric ML PUA (PUA)
GDataGen:Variant.Zusy.484859
MAXmalware (ai score=83)
Antiy-AVLTrojan/Win32.FlyStudio.a
XcitiumWorm.Win32.Dropper.RA@1qraug
ArcabitTrojan.Zusy.D765FB
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
Cylanceunsafe
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.PHP!tr
BitDefenderThetaGen:NN.ZexaF.36722.jt0@amBOnEkb
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Zusy.484859?

Zusy.484859 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment