Malware

How to remove “Zusy.488541”?

Malware Removal

The Zusy.488541 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.488541 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Zusy.488541?


File Info:

name: 778430E2B9E55666AF97.mlw
path: /opt/CAPEv2/storage/binaries/90fe728a309970bc84904ea38a86a8cb5621c3b6f39064f63d7b7eb479cdda16
crc32: 46AE0AE4
md5: 778430e2b9e55666af977bd2fba05572
sha1: f6169b21f8c50f4432b5d69698eadd2f2a8abc28
sha256: 90fe728a309970bc84904ea38a86a8cb5621c3b6f39064f63d7b7eb479cdda16
sha512: a2d004586b8b6fe724dcfde34b2c064f94e0f84388829051165e3acc9a7697eae31e6e35e965d1a19f5cb58d77e8489d7cd90fc83b3daf2304f59e7cda48c559
ssdeep: 24576:gg/tFE6lAtPziDaz30E9u7rep4QLGb51oZ:g4lAJiDXH+p4QLGH4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13455AE02F69280F2E606293004F76739DA75DE464F228BD39364EE7C5E336E1A63715E
sha3_384: 6c0001a23ef025f48d7f63f19010e4c1aaacdfe6f1db31d59daa74a7a9b92bf14c2ce34706b98991a3070156734f37d5
ep_bytes: 558bec6aff6858f64e0068ac15490064
timestamp: 2012-05-06 18:11:42

Version Info:

FileVersion: 4.4.0.0
FileDescription: 应用程序
ProductName: JJ乙票自动发货
ProductVersion: 4.4.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Zusy.488541 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Zusy.488541
ClamAVWin.Dropper.Detected-10008752-0
MalwarebytesFlyStudio.Trojan.Packer.DDS
VIPREGen:Variant.Zusy.488541
CrowdStrikewin/malicious_confidence_70% (D)
BitDefenderGen:Variant.Zusy.488541
K7GWTrojan ( 005246d51 )
K7AntiVirusTrojan ( 005246d51 )
ArcabitTrojan.Zusy.D7745D
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
SophosGeneric ML PUA (PUA)
F-SecureTrojan:W32/DelfInject.R
McAfee-GW-EditionBehavesLike.Win32.Generic.th
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.778430e2b9e55666
EmsisoftGen:Variant.Zusy.488541 (B)
IkarusTrojan.Win32.KillAV
Antiy-AVLTrojan/Win32.FlyStudio.a
XcitiumWorm.Win32.Dropper.RA@1qraug
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataWin32.Trojan.FlyStudio.I
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C5485758
BitDefenderThetaGen:NN.ZexaF.36722.pr0@aCpKRHkb
ALYacGen:Variant.Zusy.488541
MAXmalware (ai score=86)
DeepInstinctMALICIOUS
Cylanceunsafe
SentinelOneStatic AI – Suspicious PE
MaxSecureDropper.Dinwod.frindll
FortinetW32/CoinMiner.PHP!tr
Cybereasonmalicious.1f8c50

How to remove Zusy.488541?

Zusy.488541 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment