Categories: Malware

Zusy.488124 (B) removal guide

The Zusy.488124 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.488124 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Zusy.488124 (B)?


File Info:

name: 05F57D1321F3427C046F.mlwpath: /opt/CAPEv2/storage/binaries/1de5274d0b4fa72243e7fee05cc38395c3fcaac0eed31cffaf8b65a1f6d98676crc32: 2CC67717md5: 05f57d1321f3427c046f3625cb34515bsha1: ce16755c8bb7273fda8ff7ff39c720864257f9e0sha256: 1de5274d0b4fa72243e7fee05cc38395c3fcaac0eed31cffaf8b65a1f6d98676sha512: 9cdaee2d8be684320c7838536ebe144fcd10b25671ce716ad041d0b4a244866e7fdf5ff0f183dd970212c2de820c0d5da7f2a99368871d62a399a09e548f8c33ssdeep: 6144:r6LKgZXSiq2dj4VsYcZFNVVNnia0WndPmznHLL4r1gnC34uMsSr:rSq2cMNniRuPkrL8J39Srtype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T12E74AE80BAE904A0F9B3AA719CF9B890457BB8B51770D5CF4209D61E2A73AD10D31B37sha3_384: 1162221d54ec550c4f11aa1e7a8730928352d77cd998251a5f155da67462502f4231057b2879b609c855f3769cb4b761ep_bytes: e8a9050000e96ffeffffccccccccccc3timestamp: 2019-05-06 10:10:12

Version Info:

Platform: NTLegalTrademarks: Microsoft SQL Server is a registered trademark of Microsoft Corporation.Comments: SQLGoldenBits: TrueCompanyName: Microsoft CorporationFileDescription: SQL External minidumperFileVersion: 2019.0150.1500.158 ((BI_Main).190506-1918)InternalName: SqlDumperLegalCopyright: Microsoft. All rights reserved.OriginalFilename: SqlDumper.exeProductName: Microsoft SQL ServerProductVersion: 15.0.1500.158Translation: 0x0409 0x04b0

Zusy.488124 (B) also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Zusy.488124
FireEye Generic.mg.05f57d1321f3427c
Malwarebytes Floxif.Virus.FileInfector.DDS
VIPRE Gen:Variant.Zusy.488124
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005ab4bf1 )
K7GW Trojan ( 005ab4bf1 )
Cybereason malicious.c8bb72
Arcabit Trojan.Zusy.D772BC
Cyren W32/Sinowal.AW.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Patched.NKM
APEX Malicious
BitDefender Gen:Variant.Zusy.488124
NANO-Antivirus Virus.Win32.Gen-Crypt.ccnc
Avast Win32:TrojanX-gen [Trj]
Tencent Malware.Win32.Gencirc.10bf204d
DrWeb Win32.Beetle.2
McAfee-GW-Edition BehavesLike.Win32.Virut.fc
Trapmine suspicious.low.ml.score
Emsisoft Gen:Variant.Zusy.488124 (B)
Ikarus Trojan.Win32.Krypt
Google Detected
Antiy-AVL Trojan/Win32.Wacatac
Microsoft Trojan:Win32/Wacatac.B!ml
GData Gen:Variant.Zusy.488124
AhnLab-V3 Trojan/Win.Generic.R603704
ALYac Gen:Variant.Zusy.488124
MAX malware (ai score=84)
VBA32 BScope.TrojanDownloader.Emotet
Panda Trj/Genetic.gen
Rising Trojan.Generic@AI.100 (RDML:rkS6LOXPJwdNfJBtxdOQSw)
Fortinet W32/Patched.IP!tr
AVG Win32:TrojanX-gen [Trj]
CrowdStrike win/malicious_confidence_90% (D)

How to remove Zusy.488124 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago