Malware

Zusy.486964 removal

Malware Removal

The Zusy.486964 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.486964 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid

How to determine Zusy.486964?


File Info:

name: CCB4430A26F77C3EBBE8.mlw
path: /opt/CAPEv2/storage/binaries/18fe07a929ce332e046eea2f1a3d9351e25fc067e075a4b0615aa38cde45a036
crc32: A0D4D22D
md5: ccb4430a26f77c3ebbe80f3e00d69730
sha1: d5a88573c03f33eaad395b29de7b140d27df5c38
sha256: 18fe07a929ce332e046eea2f1a3d9351e25fc067e075a4b0615aa38cde45a036
sha512: 4f90b0c0883ba3ea9b49c91dcd8d22fd1944d90735e9018cb9faa90ea40cffb8f7fc9cb79508410b19c87f4d3f5fa5cca5ee786412e9605c122de48db591faf4
ssdeep: 24576:egem/qTOyWmoVpgUms/ok8Ub63Sa22gAxFn9iP:eKCOn/gUJI+6xFnG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T135558D21F6C384F2D6951630046AA732B271BE594B229FC7736DFE2A7F32281583B517
sha3_384: fb4b1561e653e228b334320ecf4c7eb6cb1803054be8ea2387b8c4f57af57942089a9b2cf5ae766adef8572e94b82689
ep_bytes: 558bec6aff686016500068240d480064
timestamp: 2012-05-28 03:31:08

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: 易语言程序
ProductVersion: 1.0.0.0
CompanyName: 本源码来自易语言资源网(www.wodesoft.com)
LegalCopyright: 易语言资源网注意事项 --============ www.wodesoft.com =============-- * 易语言资源网为易语言官方站、易语言官方论坛提供辅助资源站;本易语言资源网( www.wodesoft.com)所有软件和资料均为软件作者提供和网友推荐发布而来,其版权归该软件和程序源码的合法拥有者所有,本站易语言资源网整理收集仅供易语言用户学习和易语言技术研究探讨使用,不得用于任何商业用途。如果由于以上原因造成的版权纠纷本站概不负责! * 本站资源未经许可,任何网站不得非法盗链及抄袭本站资源;如引用,请注明来自易语言资源网,谢谢合作! --============ www.wodesoft.com =============--
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Zusy.486964 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.ccb4430a26f77c3e
Cylanceunsafe
CrowdStrikewin/malicious_confidence_70% (D)
K7GWTrojan ( 005246d51 )
K7AntiVirusTrojan ( 005246d51 )
CyrenW32/Trojan.CLL.gen!Eldorado
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
ClamAVWin.Malware.Trojanx-9951053-0
KasperskyVHO:Trojan.Win32.Convagent.gen
BitDefenderGen:Variant.Zusy.486964
MicroWorld-eScanGen:Variant.Zusy.486964
AvastWin32:TrojanX-gen [Trj]
SophosGeneric ML PUA (PUA)
F-SecureTrojan:W32/DelfInject.R
VIPREGen:Variant.Zusy.486964
McAfee-GW-EditionBehavesLike.Win32.Generic.th
Trapminesuspicious.low.ml.score
EmsisoftApplication.Generic (A)
SentinelOneStatic AI – Suspicious PE
Antiy-AVLTrojan/Win32.FlyStudio.a
Kingsoftmalware.kb.a.895
MicrosoftTrojan:Win32/Emotet!ml
XcitiumWorm.Win32.Dropper.RA@1qraug
ArcabitTrojan.Zusy.D76E34
ZoneAlarmVHO:Trojan.Win32.Convagent.gen
GDataWin32.Trojan.PSE.15IBL0F
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R608351
BitDefenderThetaGen:NN.ZexaF.36738.pr0@aS9773nH
ALYacGen:Variant.Zusy.486964
MAXmalware (ai score=86)
MalwarebytesQQTen.Spyware.Stealer.DDS
RisingTrojan.Generic@AI.99 (RDML:v/oPkQSt6MAWpVLEimuqmA)
IkarusTrojan-PWS.OnlineGames
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.3c03f3
DeepInstinctMALICIOUS

How to remove Zusy.486964?

Zusy.486964 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment