Malware

Zusy.480293 removal instruction

Malware Removal

The Zusy.480293 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.480293 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Zusy.480293?


File Info:

name: 0920023DB19613F7A779.mlw
path: /opt/CAPEv2/storage/binaries/1eede7a56e6e3d8ace84864a484799cb35f2bbde50e292e1109557b3812c0f60
crc32: C1D4F3D4
md5: 0920023db19613f7a7797983edb90d55
sha1: cca11d787c5afb99a4ea171176f8ddc0a014ae4c
sha256: 1eede7a56e6e3d8ace84864a484799cb35f2bbde50e292e1109557b3812c0f60
sha512: d7f496e1fe7d7c28fecf8c7cf8d618f3db9b887c47b4b13b32df87cb564ee7ad62ec3754bdd5c725bbe307a9521ea1f29c5e18596cbd41e41fb6071b33d0eeae
ssdeep: 768:n36g861XLVxhy4+te1m6mJjxPvPwa3sey3CU/OjSN:n36V6pxxhRl7m/3IPNCUdN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C8135809A54057ECDB4932F08ECBDAE1835888F44771CA4EFBC82F24B5E74DC4A8965D
sha3_384: 5d72c878986b8a5cba3eaa61af9fa7628381c69cc0e78b8e8b73f19f2502c2faa577b15dd2a0636edd29fec453ae4e41
ep_bytes: 5589e583ec28c745ea31323238c745ee
timestamp: 2013-11-08 10:32:15

Version Info:

FileDescription: Downloader
FileVersion: 1, 0, 0, 0
InternalName: Downloader
LegalCopyright: Copyright 2013
OriginalFilename: Downloader.exe
ProductName: Downloader
ProductVersion: 1, 0, 0, 0
Translation: 0x0419 0x04e3

Zusy.480293 also known as:

BkavW32.AIDetectMalware
LionicRiskware.Win32.GLDCT.1!c
tehtrisGeneric.Malware
DrWebTrojan.LoadMoney.188
MicroWorld-eScanGen:Variant.Zusy.480293
ALYacGen:Variant.Zusy.480293
MalwarebytesLoadMoney.Adware.Bundler.DDS
SangforSuspicious.Win32.Save.a
AlibabaAdWare:Win32/Kryptik.356b10e9
Cybereasonmalicious.db1961
BitDefenderThetaAI:Packer.11F6AD201F
CyrenW32/LoadMoney.Q.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.BPBN
APEXMalicious
CynetMalicious (score: 100)
Kasperskynot-a-virus:AdWare.Win32.LMN.dsk
BitDefenderGen:Variant.Zusy.480293
SUPERAntiSpywarePUP.LoadMoney/Variant
AvastWin32:MiscX-gen [PUP]
TencentWin32.AdWare.Lmn.Zmhl
EmsisoftGen:Variant.Zusy.480293 (B)
F-SecurePotentialRisk.PUA/LoadMoney.Gen7
VIPREGen:Variant.Zusy.480293
TrendMicroTROJ_GEN.R03AC0PGR23
McAfee-GW-EditionBehavesLike.Win32.Worm.ph
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.0920023db19613f7
SophosMal/EncPk-ACO
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Zusy.480293
AviraPUA/LoadMoney.Gen7
MAXmalware (ai score=86)
Antiy-AVLTrojan/Win32.Kryptik
ArcabitTrojan.Midie.D1F090
ViRobotTrojan.Win.Z.Loadmoney.42496.GV
ZoneAlarmnot-a-virus:AdWare.Win32.LMN.dsk
MicrosoftSoftwareBundler:Win32/Ogimant
GoogleDetected
AhnLab-V3Trojan/Win32.LoadMoney.C211588
McAfeePUP-FDN
TACHYONTrojan/W32.Agent.42496.AME
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R03AC0PGR23
RisingMalware.Ogimant!8.E948 (TFE:4:vdhtQAxFIoQ)
IkarusVirus.Win32.Cryptor
MaxSecureTrojan.Malware.215142689.susgen
FortinetRiskware/LoadMoney
AVGWin32:MiscX-gen [PUP]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Zusy.480293?

Zusy.480293 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment