Malware

Zusy.486178 (file analysis)

Malware Removal

The Zusy.486178 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.486178 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine Zusy.486178?


File Info:

name: F49CE0520C1642BC7060.mlw
path: /opt/CAPEv2/storage/binaries/0e971ae939eb621d53f7bfd7bc38428cb7d31ee596c6d72e9387b76239ee8e18
crc32: 70F4201D
md5: f49ce0520c1642bc7060319ce180a760
sha1: fbb5af408a42dfbfa0a586f1af5256ec4649f6b7
sha256: 0e971ae939eb621d53f7bfd7bc38428cb7d31ee596c6d72e9387b76239ee8e18
sha512: 90d3ea01e087463ee5f5b9f9079ab869a87506882c5c76227906228c2d6087917b7f2fbde9767d975c0d4f01acbfc948ece3785249877dadf65a437b97a39e9d
ssdeep: 3072:bG8bSShJdiKsOEcIlJ+k433GZ+cQRA7oTRCSAGjcc2zWm7/O2JN7RSNGx:piSEgnq+xRA7b4l23NENm
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B46451176680F629E53585F02A59B2B05539DC3224A0F8C3FAD29F7D32B3E57E921723
sha3_384: 29b8f15d02eba1abe662647c138a3043b7a6dc7ef0786d88e737e4999475d350a713e1a80b846aec082e63873d8950a6
ep_bytes: 6840444000e8f0ffffff000048000000
timestamp: 2012-01-06 18:22:15

Version Info:

0: [No Data]

Zusy.486178 also known as:

BkavW32.AIDetectMalware
AVGWin32:AutoRun-CMZ [Trj]
DrWebTrojan.Siggen8.64615
MicroWorld-eScanGen:Variant.Zusy.486178
CAT-QuickHealTrojan.Beebone.D
SkyhighBehavesLike.Win32.VBObfus.fm
McAfeeGenericRXKA-YF!F49CE0520C16
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.vb
K7AntiVirusEmailWorm ( 0054d10f1 )
K7GWEmailWorm ( 0054d10f1 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaAI:Packer.F67661D121
VirITTrojan.Win32.SHeur4.MRK
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/AutoRun.VB.AQN
CynetMalicious (score: 100)
APEXMalicious
AvastWin32:AutoRun-CMZ [Trj]
ClamAVWin.Trojan.Vobfus-70360
KasperskyWorm.Win32.Vobfus.dbjc
BitDefenderGen:Variant.Zusy.486178
NANO-AntivirusTrojan.Win32.Diple.crsvmz
EmsisoftGen:Variant.Zusy.486178 (B)
F-SecureTrojan.TR/Otran.aymc
BaiduWin32.Trojan.Inject.n
VIPREGen:Variant.Zusy.486178
TrendMicroWORM_VOBFUS.SMAB
FireEyeGeneric.mg.f49ce0520c1642bc
SophosMal/SillyFDC-U
SentinelOneStatic AI – Malicious PE
JiangminWorm.Vobfus.krzs
VaristW32/A-c4c4cce7!Eldorado
AviraTR/Otran.aymc
MAXmalware (ai score=86)
Antiy-AVLWorm/Win32.WBNA.gen
Kingsoftmalware.kb.a.1000
MicrosoftWorm:Win32/Vobfus!pz
XcitiumTrojWare.Win32.Kazy.kwa@4m6v7n
ArcabitTrojan.Zusy.D76B22
ViRobotTrojan.Win32.A.Diple.294912.W
ZoneAlarmWorm.Win32.Vobfus.dbjc
GDataGen:Variant.Zusy.486178
GoogleDetected
AhnLab-V3Trojan/Win32.Diple.R126355
VBA32BScope.Trojan.Diple
TACHYONTrojan/W32.VB-Agent.308556
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallWORM_VOBFUS.SMAB
RisingWorm.VobfusEx!1.99D9 (CLASSIC)
YandexTrojan.GenAsa!1iZFKuhiRA4
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Diple.EJQE!tr
Cybereasonmalicious.20c164
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/Vobfus.bd3ba944

How to remove Zusy.486178?

Zusy.486178 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment