Malware

Zusy.492988 (file analysis)

Malware Removal

The Zusy.492988 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.492988 virus can do?

  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Zusy.492988?


File Info:

name: CC7E6C8804470AC7F557.mlw
path: /opt/CAPEv2/storage/binaries/afecc29c4e8d761c0996c959c9e8e76e744066f9ceabe2e03d4c4cec61e9200e
crc32: B00C9EA8
md5: cc7e6c8804470ac7f557035f1710c1ca
sha1: 3bc376ddcd8c77a563b3d3da410f0e4b3b97cfd1
sha256: afecc29c4e8d761c0996c959c9e8e76e744066f9ceabe2e03d4c4cec61e9200e
sha512: 066de80dba9728fcce44ef9ace54c0274071df5c90f2c02619539404b15efe1f2c42e68943e7093fc487f003b64840fbeff47439134fa6a59059c7fb4afc0ceb
ssdeep: 24576:trI8QENc078Lg/wyo5TZaqdiXSp0c02uFG6dAk3xMOi3:trNQ0Ap5TZaqdwk0c05HGi1i3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14D65E102B6F240F7CA06283009BBB736AA749B424F25EFC79365DD5E1D321A1DD361B6
sha3_384: d67498e6fe1d438a96ea9cb754e189c1ba2fe9824ce23ae681a18b6ad19d64e583ba2372a4b4d8c0fcafa5f5a7e48a61
ep_bytes: 558bec6aff686016550068e45c450064
timestamp: 2012-05-14 09:57:58

Version Info:

FileVersion: 5.2.0.0
FileDescription: 顺仔出品
ProductName: 充值Q币成功图片生成器V5.20
ProductVersion: 5.2.0.0
CompanyName: 千百度
LegalCopyright: 千百度 版权所有
Comments: 充值Q币成功图片生成器V5.20
Translation: 0x0804 0x04b0

Zusy.492988 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.492988
FireEyeGeneric.mg.cc7e6c8804470ac7
MalwarebytesGeneric.Malware.AI.DDS
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.dcd8c7
ArcabitTrojan.Zusy.D785BC
BitDefenderThetaGen:NN.ZexaF.36722.Cr0@aONhSHlb
CyrenW32/OnlineGames.HG.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
ClamAVWin.Trojan.Flystudio-9943951-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Zusy.492988
SophosGeneric ML PUA (PUA)
F-SecureTrojan:W32/DelfInject.R
VIPREGen:Variant.Zusy.492988
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
Trapminesuspicious.low.ml.score
EmsisoftGen:Variant.Zusy.492988 (B)
GoogleDetected
Antiy-AVLTrojan/Win32.AGeneric
Kingsoftmalware.kb.a.1000
XcitiumWorm.Win32.Dropper.RA@1qraug
MicrosoftTrojan:Win32/Emotet!ml
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan.PSE.10S0A6W
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C5490466
ALYacGen:Variant.Zusy.492988
MAXmalware (ai score=88)
Cylanceunsafe
YandexTrojan.GenAsa!y3K3C9+iTLM
SentinelOneStatic AI – Malicious PE
FortinetW32/CoinMiner.PHP!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Zusy.492988?

Zusy.492988 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment