Malware

Zusy.508465 removal instruction

Malware Removal

The Zusy.508465 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.508465 virus can do?

  • Performs HTTP requests potentially not found in PCAP.
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Attempts to modify proxy settings

How to determine Zusy.508465?


File Info:

name: 891DFFAC8656F66E254E.mlw
path: /opt/CAPEv2/storage/binaries/78a3d05337d34ea9e47e83d44da3304bd1e2d24e77933f02e42b9dfc58877b08
crc32: 9A47DBF8
md5: 891dffac8656f66e254e7fea30cf4be4
sha1: 1fe000e0611bf2b7217b3a63f9453d797ab8199d
sha256: 78a3d05337d34ea9e47e83d44da3304bd1e2d24e77933f02e42b9dfc58877b08
sha512: ef9eb5a5ef8331aca017fcd977d7e0a5eb7fb6d974cf8e0a636a5e570ba76bf74d0859c65ca78d5be8c3486ff73b0d91b5c76af48dc77a4853884dcdd6afe416
ssdeep: 12288:FNM1BO+jC5lTMyiPwyBj0vLIUtdSH1RzVYE6zEtuUllCU6ZjxczCt:FNMy+u5RMlPwyu8Ut21RzVYE6zHUNOxv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T166457D46F9C288B7C980083114B71776B67BDE866F06CB839768FA297C335427D2B1D9
sha3_384: 193ca09aaa991901605894848eb9ac322cf0087ac1f6d3abc3f0b81a10adc0be36c0d4ac8a1600549662875c547320b4
ep_bytes: 558bec6aff68d0904f006814dd490064
timestamp: 2013-04-11 12:36:15

Version Info:

FileVersion: 2.1.4.0
FileDescription: 易语言程序
ProductName: 窗口化
ProductVersion: 2.1.4.0
CompanyName: 最后一页
LegalCopyright: 最后一页 版权所有
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Zusy.508465 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lIa2
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Zusy.508465
FireEyeGeneric.mg.891dffac8656f66e
SkyhighBehavesLike.Win32.Generic.th
ALYacGen:Variant.Zusy.508465
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Zusy.508465
SangforTrojan.Win32.FlyStudio.Vser
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
CrowdStrikewin/malicious_confidence_60% (W)
ArcabitTrojan.Zusy.D7C231
BitDefenderThetaGen:NN.ZexaF.36792.kr0@am9KwNgb
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:Trojan.Win32.FlyStudio.gen
BitDefenderGen:Variant.Zusy.508465
AvastWin32:MalwareX-gen [Trj]
EmsisoftGen:Variant.Zusy.508465 (B)
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
IkarusVirus.Win32.OnLineGames
VaristW32/Trojan.CLL.gen!Eldorado
Antiy-AVLTrojan/Win32.FlyStudio.a
Kingsoftmalware.kb.a.991
XcitiumWorm.Win32.Dropper.RA@1qraug
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmHEUR:Trojan.Win32.FlyStudio.gen
GDataWin32.Trojan.PSE.11FKF8
GoogleDetected
AhnLab-V3Trojan/Win32.LockScreen.R115947
McAfeeArtemis!891DFFAC8656
MAXmalware (ai score=82)
VBA32BScope.Trojan.Wacatac
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H09KO23
RisingTrojan.Generic@AI.94 (RDML:dVWKxltuzYRvxR/5kTLuhA)
SentinelOneStatic AI – Malicious PE
MaxSecureDropper.Dinwod.frindll
FortinetW32/FlyStudio.PHP!tr
AVGWin32:MalwareX-gen [Trj]
Cybereasonmalicious.0611bf
DeepInstinctMALICIOUS

How to remove Zusy.508465?

Zusy.508465 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment