Malware

How to remove “Zusy.486178”?

Malware Removal

The Zusy.486178 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.486178 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine Zusy.486178?


File Info:

name: EBBE298DBF1CA804CF55.mlw
path: /opt/CAPEv2/storage/binaries/b05e03623af9b51f9d8ac20cdf10f86febc95be88da2187b8a46f6bda601169a
crc32: 19E09D1C
md5: ebbe298dbf1ca804cf5566f3b96aad7d
sha1: fe309ae8bcef35a18a59b6443a22078a8c945fa3
sha256: b05e03623af9b51f9d8ac20cdf10f86febc95be88da2187b8a46f6bda601169a
sha512: f34a29e2a126069b450009d05f2babb93c1805565c17f968ba8edd2e6c5ab97594c874f32b014f613dd03ba1d1e70f97b56d85622819c982ec6e4a816db4319e
ssdeep: 3072:bG8k6ShJdiG/dCOEcIlJ+k433GZ+cQRA7oTRCSAGjcc2zWm7/O2JN7RSNGx:8i+Egnq+xRA7b4l23NENm
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15A6441176680F629E53585F02A59B2B05579DC3224A0F8C3FAD29F7D32B3E57E920723
sha3_384: 5e475d850894c083f308e9d67a86202e10586b787c39a6a53731ad8484effa136a341da98998fc6b87fc2fdf07e366ab
ep_bytes: 6840444000e8f0ffffff000048000000
timestamp: 2012-01-06 18:22:15

Version Info:

0: [No Data]

Zusy.486178 also known as:

BkavW32.AIDetectMalware
AVGWin32:AutoRun-CMZ [Trj]
Elasticmalicious (high confidence)
DrWebTrojan.Siggen9.3644
MicroWorld-eScanGen:Variant.Zusy.486178
CAT-QuickHealTrojan.Beebone.D
SkyhighBehavesLike.Win32.VBObfus.fm
McAfeeGenericRXKA-YF!EBBE298DBF1C
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Zusy.486178
SangforSuspicious.Win32.Save.vb
K7AntiVirusEmailWorm ( 0054d10f1 )
K7GWEmailWorm ( 0054d10f1 )
BitDefenderThetaAI:Packer.F67661D121
VirITTrojan.Win32.SHeur4.MRK
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.VB.AQN
CynetMalicious (score: 100)
APEXMalicious
AvastWin32:AutoRun-CMZ [Trj]
ClamAVWin.Trojan.Vobfus-70360
KasperskyWorm.Win32.Vobfus.dbjc
BitDefenderGen:Variant.Zusy.486178
NANO-AntivirusTrojan.Win32.Diple.crsvmz
TencentWorm.Win32.Vobfus.hak
EmsisoftGen:Variant.Zusy.486178 (B)
F-SecureTrojan.TR/Otran.aymc
BaiduWin32.Trojan.Inject.n
TrendMicroWORM_VOBFUS.SMAB
FireEyeGeneric.mg.ebbe298dbf1ca804
SophosMal/SillyFDC-U
SentinelOneStatic AI – Malicious PE
JiangminWorm.Vobfus.krzs
VaristW32/A-c4c4cce7!Eldorado
AviraTR/Otran.aymc
MAXmalware (ai score=84)
Antiy-AVLWorm/Win32.WBNA.gen
Kingsoftmalware.kb.a.1000
MicrosoftWorm:Win32/Vobfus!pz
XcitiumTrojWare.Win32.Kazy.kwa@4m6v7n
ArcabitTrojan.Zusy.D76B22
ViRobotTrojan.Win32.A.Diple.294912.W
ZoneAlarmWorm.Win32.Vobfus.dbjc
GDataGen:Variant.Zusy.486178
GoogleDetected
AhnLab-V3Trojan/Win32.Diple.R126355
VBA32BScope.Trojan.Diple
ALYacGen:Variant.Zusy.486178
TACHYONTrojan/W32.VB-Agent.308556
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallWORM_VOBFUS.SMAB
RisingWorm.VobfusEx!1.99D9 (CLASSIC)
YandexTrojan.GenAsa!1iZFKuhiRA4
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Diple.EJQE!tr
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/Vobfus.bd3ba944

How to remove Zusy.486178?

Zusy.486178 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment