Malware

Zusy.488124 (B) removal guide

Malware Removal

The Zusy.488124 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.488124 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Zusy.488124 (B)?


File Info:

name: 05F57D1321F3427C046F.mlw
path: /opt/CAPEv2/storage/binaries/1de5274d0b4fa72243e7fee05cc38395c3fcaac0eed31cffaf8b65a1f6d98676
crc32: 2CC67717
md5: 05f57d1321f3427c046f3625cb34515b
sha1: ce16755c8bb7273fda8ff7ff39c720864257f9e0
sha256: 1de5274d0b4fa72243e7fee05cc38395c3fcaac0eed31cffaf8b65a1f6d98676
sha512: 9cdaee2d8be684320c7838536ebe144fcd10b25671ce716ad041d0b4a244866e7fdf5ff0f183dd970212c2de820c0d5da7f2a99368871d62a399a09e548f8c33
ssdeep: 6144:r6LKgZXSiq2dj4VsYcZFNVVNnia0WndPmznHLL4r1gnC34uMsSr:rSq2cMNniRuPkrL8J39Sr
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T12E74AE80BAE904A0F9B3AA719CF9B890457BB8B51770D5CF4209D61E2A73AD10D31B37
sha3_384: 1162221d54ec550c4f11aa1e7a8730928352d77cd998251a5f155da67462502f4231057b2879b609c855f3769cb4b761
ep_bytes: e8a9050000e96ffeffffccccccccccc3
timestamp: 2019-05-06 10:10:12

Version Info:

Platform: NT
LegalTrademarks: Microsoft SQL Server is a registered trademark of Microsoft Corporation.
Comments: SQL
GoldenBits: True
CompanyName: Microsoft Corporation
FileDescription: SQL External minidumper
FileVersion: 2019.0150.1500.158 ((BI_Main).190506-1918)
InternalName: SqlDumper
LegalCopyright: Microsoft. All rights reserved.
OriginalFilename: SqlDumper.exe
ProductName: Microsoft SQL Server
ProductVersion: 15.0.1500.158
Translation: 0x0409 0x04b0

Zusy.488124 (B) also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.488124
FireEyeGeneric.mg.05f57d1321f3427c
MalwarebytesFloxif.Virus.FileInfector.DDS
VIPREGen:Variant.Zusy.488124
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005ab4bf1 )
K7GWTrojan ( 005ab4bf1 )
Cybereasonmalicious.c8bb72
ArcabitTrojan.Zusy.D772BC
CyrenW32/Sinowal.AW.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
APEXMalicious
BitDefenderGen:Variant.Zusy.488124
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:TrojanX-gen [Trj]
TencentMalware.Win32.Gencirc.10bf204d
DrWebWin32.Beetle.2
McAfee-GW-EditionBehavesLike.Win32.Virut.fc
Trapminesuspicious.low.ml.score
EmsisoftGen:Variant.Zusy.488124 (B)
IkarusTrojan.Win32.Krypt
GoogleDetected
Antiy-AVLTrojan/Win32.Wacatac
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.Zusy.488124
AhnLab-V3Trojan/Win.Generic.R603704
ALYacGen:Variant.Zusy.488124
MAXmalware (ai score=84)
VBA32BScope.TrojanDownloader.Emotet
PandaTrj/Genetic.gen
RisingTrojan.Generic@AI.100 (RDML:rkS6LOXPJwdNfJBtxdOQSw)
FortinetW32/Patched.IP!tr
AVGWin32:TrojanX-gen [Trj]
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Zusy.488124 (B)?

Zusy.488124 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment