Malware

Zusy.487862 removal

Malware Removal

The Zusy.487862 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.487862 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Zusy.487862?


File Info:

name: D95168C8E0ABCDBAE224.mlw
path: /opt/CAPEv2/storage/binaries/2b8d7e23d1ec69aa4dd0136e99d82f5414ace7d24afbcf23e1b42b5f0816288e
crc32: C2C6580A
md5: d95168c8e0abcdbae224bfd88086e8f0
sha1: a6cbdee3a5b15f598ce96de500fc441797d40503
sha256: 2b8d7e23d1ec69aa4dd0136e99d82f5414ace7d24afbcf23e1b42b5f0816288e
sha512: e02afbbde498c3e122161f4116d26bd5e3f9393aff568ad2b19ad980cfa8ca95116d9d8c4623e15dbe2818a198dea8d315ffa4effc1a2f7b3a682b94beb10f7f
ssdeep: 12288:xpoA2nXhft4D6hgD1ZC6Q+f+ZAGEVXudT/m5goxTnW2m0w:f2nXo6i++tV+mDTjw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T154F48D1277EA9034F6F31B32AE7452656A7BBC729E35D21F2384264D0DB0580DAB5B33
sha3_384: b67e12b7ec9161b9ccd3cda18b9c1e3e79c677a6892f445f6fe3a460f10173464b77d967b71d59ef812f030ae1e313c2
ep_bytes: e8d2fa0000e97ffeffff3b0da0154500
timestamp: 2018-09-20 19:12:22

Version Info:

CompanyName: Adobe Systems Incorporated
FileDescription: Adobe Bootstrapper for Single Installation
FileVersion: 19.8.20071.303822
InternalName: Setup.exe
LegalCopyright: Copyright © 2018 Adobe Systems Incorporated. All rights reserved.
OriginalFilename: Setup.exe
ProductName: Bootstrapper Small
ProductVersion: 19.8.20071.303822
Translation: 0x0409 0x04e4

Zusy.487862 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Emotet.L!c
MicroWorld-eScanGen:Variant.Zusy.487862
FireEyeGeneric.mg.d95168c8e0abcdba
McAfeeArtemis!D95168C8E0AB
MalwarebytesMalware.AI.3847026750
ZillyaTrojan.Patched.Win32.157597
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005ab4bf1 )
AlibabaBackdoor:Win32/Convagent.fdada783
K7GWTrojan ( 005ab4bf1 )
Cybereasonmalicious.3a5b15
BitDefenderThetaAI:Packer.139368F71F
CyrenW32/Patched.GS.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.NKM
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Backdoor.Win32.Convagent.gen
BitDefenderGen:Variant.Zusy.487862
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Evo-gen [Trj]
TencentMalware.Win32.Gencirc.10bf234b
EmsisoftGen:Variant.Zusy.487862 (B)
VIPREGen:Variant.Zusy.487862
TrendMicroTROJ_GEN.R002C0DII23
McAfee-GW-EditionBehavesLike.Win32.Dropper.bc
SophosMal/Generic-S
IkarusTrojan.Win32.Patched
Antiy-AVLTrojan/Win32.Patched
MicrosoftTrojan:Win32/Doina.RPX!MTB
ArcabitTrojan.Zusy.D771B6
ZoneAlarmVHO:Backdoor.Win32.Sinowal.gen
GDataWin32.Trojan.PSE.11GD2R1
GoogleDetected
AhnLab-V3Malware/Win.Generic.R603715
VBA32BScope.TrojanDownloader.Emotet
ALYacGen:Variant.Zusy.487862
MAXmalware (ai score=81)
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002C0DII23
RisingTrojan.Generic@AI.100 (RDML:Dc7KmvRC5cbM+virY1LbvA)
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Patched.IP!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Zusy.487862?

Zusy.487862 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment