Categories: Malware

Zusy.486074 removal

The Zusy.486074 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.486074 virus can do?

  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Zusy.486074?


File Info:

name: C0ABBA5F270636F1C2EC.mlwpath: /opt/CAPEv2/storage/binaries/eb4823fad6b3d56a488efa04837d4672772640659667292034674f0cd346e81ecrc32: 17E08FA2md5: c0abba5f270636f1c2ece8a36e505b75sha1: 9c2cdc8d24f3b767dcb37f049e7428892758b7ddsha256: eb4823fad6b3d56a488efa04837d4672772640659667292034674f0cd346e81esha512: 9fb41aef3b165edaf86214e758050a20e3b9de2a1895140344eecfbf8815c8925b97c27336e7027bf52bc7825817c209798cba783550866885cb902c8146cc91ssdeep: 24576:rzk6ZMmfb7AMEU1WmH6JlZvTZaqdiXSp0c02uFG6dAk3CM4G38:rVbmbmH6v1TZaqdwk0c05HGi4ntype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1BC75F101B68240F6D79A153108A7673AA9B5DB064F27CFC39374ED6E2E33982D53713Asha3_384: 0e4333a3f4e3577bedf446454a605fc9ede3bf990be6b067385f14fd7e8f1e5c4217e6f20ad88d59a0d7b20182ae9554ep_bytes: 558bec6aff683088550068547f460064timestamp: 2012-05-13 03:24:13

Version Info:

FileVersion: 1.0.0.0FileDescription: 易语言程序ProductName: 易语言程序ProductVersion: 1.0.0.0LegalCopyright: 作者版权所有 请尊重并使用正版Comments: 本程序使用易语言编写(http://www.eyuyan.com)Translation: 0x0804 0x04b0

Zusy.486074 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Emotet.L!c
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Zusy.486074
FireEye Generic.mg.c0abba5f270636f1
Skyhigh BehavesLike.Win32.Generic.tc
McAfee GenericRXEU-FC!C0ABBA5F2706
Cylance unsafe
Sangfor Trojan.Win32.Agent.V7up
K7AntiVirus Trojan ( 005246d51 )
Alibaba Trojan:Win32/OnLineGames.3ef7635e
K7GW Trojan ( 005246d51 )
Cybereason malicious.d24f3b
Arcabit Trojan.Zusy.D76ABA
BitDefenderTheta Gen:NN.ZexaE.36608.Gr0@aun46yfb
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Packed.FlyStudio.AA potentially unwanted
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Trojan.Flystudio-9943951-0
BitDefender Gen:Variant.Zusy.486074
Avast Win32:MalwareX-gen [Trj]
Emsisoft Application.Generic (A)
F-Secure Trojan:W32/DelfInject.R
VIPRE Gen:Variant.Zusy.486074
TrendMicro TROJ_GEN.R002C0PIS23
Trapmine suspicious.low.ml.score
Sophos Mal/Generic-S
Ikarus Trojan.Win32
Varist W32/Trojan.GRW.gen!Eldorado
Antiy-AVL Trojan/Win32.FlyStudio.a
Kingsoft malware.kb.a.998
Xcitium Worm.Win32.Dropper.RA@1qraug
Microsoft Trojan:Win32/Wacatac.B!ml
GData Win32.Application.PSE.1OV7PVV
Google Detected
ALYac Gen:Variant.Zusy.486074
MAX malware (ai score=80)
Malwarebytes Generic.Malware.AI.DDS
TrendMicro-HouseCall TROJ_GEN.R002C0PIS23
SentinelOne Static AI – Malicious PE
MaxSecure Dropper.Dinwod.frindll
Fortinet W32/CoinMiner.PHP!tr
AVG Win32:MalwareX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_70% (W)

How to remove Zusy.486074?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago