Malware

Zusy.487770 information

Malware Removal

The Zusy.487770 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.487770 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Attempts to modify proxy settings

How to determine Zusy.487770?


File Info:

name: 080C41D7222801770CB1.mlw
path: /opt/CAPEv2/storage/binaries/cbd467a3819ea1945d818d7875f8cb55449958fec805c7e02d894d9c349d16d4
crc32: D44F88BF
md5: 080c41d7222801770cb14b237180861a
sha1: f2efa7cbc08536a21d713622471a6c97819f4239
sha256: cbd467a3819ea1945d818d7875f8cb55449958fec805c7e02d894d9c349d16d4
sha512: c9f9468c2d0536dbfc75f82d96d0040dceb71ea5755af437439a5d3a4e7c9ebf8a3be7ae59693de109285029d159030c6c6b95e02616699e2ec6cf0dd45602ef
ssdeep: 12288:fkCkSwNWB19cyA9FmidKUwTF/TM7erDk57T2Q+4/4WFhCIl:L1WChT5TM7lP2Q+4/F
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T127F48D01B5C280B3DA2A1D30496A67F5ABB6FE464B15CBC3D355FE2C2E361419C3727A
sha3_384: 791792af27119981ab64447603b4c7fd29db19a95457af84c661803b13ba929b0fab81f2dd7b8407d09e05f9e79525be
ep_bytes: 558bec6aff6850f34800689409460064
timestamp: 2012-04-27 15:28:43

Version Info:

FileVersion: 1.1.1.2
FileDescription: 易语言程序
ProductName: 自动访问坛友
ProductVersion: 1.1.1.2
CompanyName: 易源工作室
LegalCopyright: 啥也不说了,就这样.
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Zusy.487770 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lq8W
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Zusy.487770
FireEyeGeneric.mg.080c41d722280177
SkyhighBehavesLike.Win32.Generic.bh
ALYacGen:Variant.Zusy.487770
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Agent.Vgtw
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.bc0853
ArcabitTrojan.Zusy.D7715A
BitDefenderThetaGen:NN.ZexaF.36608.Tq0@ae4eflfb
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
CynetMalicious (score: 100)
APEXMalicious
BitDefenderGen:Variant.Zusy.487770
AvastWin32:Evo-gen [Trj]
EmsisoftGen:Variant.Zusy.487770 (B)
F-SecureTrojan:W32/DelfInject.R
VIPREGen:Variant.Zusy.487770
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
VaristW32/S-9a0e6078!Eldorado
Antiy-AVLTrojan/Win32.FlyStudio.a
Kingsoftmalware.kb.a.970
XcitiumWorm.Win32.Dropper.RA@1qraug
MicrosoftTrojan:Win32/Emotet!ml
GDataWin32.Application.PSE.1OV7PVV
GoogleDetected
McAfeeGenericRXAA-FA!080C41D72228
MAXmalware (ai score=88)
VBA32BScope.Trojan.Valcaryx
Cylanceunsafe
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002H0CIL23
RisingTrojan.Generic@AI.96 (RDML:tq2yd3E+1qacByk0lNLRQA)
SentinelOneStatic AI – Malicious PE
MaxSecureDropper.Dinwod.frindll
FortinetRiskware/Application
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Zusy.487770?

Zusy.487770 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment