Malware

Zusy.485471 information

Malware Removal

The Zusy.485471 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.485471 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Zusy.485471?


File Info:

name: 12E02F0D9209374866E8.mlw
path: /opt/CAPEv2/storage/binaries/3ccf15c38234f286cc1d33c5e6a8082abf4d114cb72a0ebf2e5bc7af245f4115
crc32: 6760BB43
md5: 12e02f0d9209374866e82c337e3f3d57
sha1: bbb427151a7d0403897897bc4499dde1fa75b178
sha256: 3ccf15c38234f286cc1d33c5e6a8082abf4d114cb72a0ebf2e5bc7af245f4115
sha512: 8598b7fea7297b8de7b16fc47d40faf14fa6feb7078ef3cdeb9c4ac431f0fb37dda6ca2253c295a7c934eabbdad8dc1b9a01e04ab74815852ee9c430e7b99344
ssdeep: 24576:x/gSRUzkeknld/OmLqXbsbno2pLr6X43CCbNkIIyI+gYAK/mmL6vN:5BUU3OsqfAZ3CmxvJgYimL6vN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T174759D13F261C0B6E209567166B60738BE749B945E31CE83F7ECED795F326109A2720E
sha3_384: 08702af94ee4ea48ad553b2655285c375d8c220767d23dcb3aa03f640b667e01ec6cd430de0eac62d7bdd1d24ac8d57b
ep_bytes: 558bec6aff68c02e56006884a34c0064
timestamp: 2012-04-09 20:06:48

Version Info:

FileVersion: 1.4.2012.4
FileDescription: 包子|QQ:537700660
ProductName: 萌三国包子辅助
ProductVersion: 1.4.2012.4
CompanyName: 包子
LegalCopyright: 飘零
Comments: 包子辅助下载网盘:http://dosdos0328.ys168.com/
Translation: 0x0804 0x04b0

Zusy.485471 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Zusy.485471
FireEyeGeneric.mg.12e02f0d92093748
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Zusy.485471
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.51a7d0
CyrenW32/OnlineGames.HH.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Zusy.485471
AvastWin32:Evo-gen [Trj]
EmsisoftGen:Variant.Zusy.485471 (B)
F-SecureTrojan:W32/DelfInject.R
McAfee-GW-EditionBehavesLike.Win32.Generic.th
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.FlyStudio.I
MAXmalware (ai score=80)
Antiy-AVLTrojan/Win32.FlyStudio.a
XcitiumTrojWare.Win32.Agent.OSCF@5rs7jr
ArcabitTrojan.Zusy.D7685F
MicrosoftTrojan:Win32/Sabsik.EN.D!ml
GoogleDetected
AhnLab-V3Downloader/Win32.Agent.C100700
ALYacGen:Variant.Zusy.485471
Cylanceunsafe
RisingMalware.Undefined!8.C (TFE:5:T5d57JWu5QO)
YandexTrojan.GenAsa!L0IBQq/thvM
MaxSecureTrojan.Malware.300983.susgen
BitDefenderThetaGen:NN.ZexaF.36662.Ir0@aa1ZDPeb
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS

How to remove Zusy.485471?

Zusy.485471 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment