Malware

Zusy.468992 removal tips

Malware Removal

The Zusy.468992 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.468992 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Zusy.468992?


File Info:

name: 05E8053EB7C2E10ADAAE.mlw
path: /opt/CAPEv2/storage/binaries/9b65ffe4974d13beccc75987ad63975d007d6d6589745afbdb360ba99dd731f0
crc32: 340ECC13
md5: 05e8053eb7c2e10adaaee1456774197a
sha1: 5adf129923ab3e24cfa54805fec908a6cddef1ca
sha256: 9b65ffe4974d13beccc75987ad63975d007d6d6589745afbdb360ba99dd731f0
sha512: 5abd9f9a48ca3132b040debde5c6462eebdb0fc98e611918b441d9d2e5aefefcc2e5a95d38220a1b973625c73935d0eb71124350ae307c40b4f292adc23d9275
ssdeep: 3072:tb15TGozQxVsdSYtZs98tnN1lvnqnviuK:tbOo4YSYU8tN1lPqnviu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T136048F628970BB13E951093517E06BFB801D3C2F4BE506097CADDA5F3763D9A349FA42
sha3_384: c40d76aea3a584e1a8099e5b408ed2ec0c0a01fa88ef32c1d445a8bfa8cc90bebdd5a2a311954fa63555b25efb377703
ep_bytes: 68c0914200e8f0ffffffcd0000000000
timestamp: 2019-04-26 10:28:09

Version Info:

0: [No Data]

Zusy.468992 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.468992
ClamAVWin.Malware.Midie-6847893-0
FireEyeGeneric.mg.05e8053eb7c2e10a
CAT-QuickHealTrojan.MuldVMF.S21469993
SkyhighBehavesLike.Win32.Generic.ct
McAfeeGenericRXHC-SS!05E8053EB7C2
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan ( 005690671 )
K7GWTrojan ( 005690671 )
Cybereasonmalicious.923ab3
ArcabitTrojan.Zusy.D72800
VirITTrojan.Win32.VBUCornT.DRP
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.FNGV
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.VB.gen
BitDefenderGen:Variant.Zusy.468992
NANO-AntivirusTrojan.Win32.Banker1.fnwqkb
AvastWin32:VB-AJKU [Trj]
TencentTrojan.Win32.VB.ko
EmsisoftGen:Variant.Zusy.468992 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.MulDrop17.61497
TrendMicroTROJ_GEN.R03BC0DB924
SophosMal/VB-AQT
SentinelOneStatic AI – Malicious PE
JiangminTrojan.VB.aqyg
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=83)
Antiy-AVLTrojan/Win32.Wacatac.b
Kingsoftmalware.kb.a.999
MicrosoftTrojanDropper:Win32/Muldrop!pz
ZoneAlarmHEUR:Trojan.Win32.VB.gen
GDataWin32.Trojan.VBClone.B
VaristW32/VB_Troj.J.gen!Eldorado
AhnLab-V3Trojan/Win.Agent.R618781
Acronissuspicious
BitDefenderThetaAI:Packer.210E543B1F
ALYacGen:Variant.Zusy.468992
TACHYONTrojan/W32.VB-Agent.188467.B
VBA32SScope.Trojan.VB
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R03BC0DB924
RisingTrojan.VBClone!1.E032 (CLASSIC)
YandexTrojan.GenKryptik!nD7/gZ0EeTs
IkarusTrojan.Crypt
MaxSecureVirus.W32.GenericML.xnet
FortinetW32/VBClone.D!tr
AVGWin32:VB-AJKU [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Zusy.468992?

Zusy.468992 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment