Malware

Zusy.488128 removal guide

Malware Removal

The Zusy.488128 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.488128 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded pe malware family
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Zusy.488128?


File Info:

name: 0A865500CAE84A5AAB5E.mlw
path: /opt/CAPEv2/storage/binaries/b5d0301620f7cf3a4ef567448d735010041c5b9578d721ee718644d331b2acc3
crc32: FEEAA677
md5: 0a865500cae84a5aab5eb3e7cc1c282f
sha1: ed91a02fd0fd9b687e92003ac7641cdd0b8255c3
sha256: b5d0301620f7cf3a4ef567448d735010041c5b9578d721ee718644d331b2acc3
sha512: f3afcd021658d69e207bb6be8c9febfa31a369edbcca6c4f1e3fb64893d4eee1c6d2c64a60ccea7b11d2beda229533c0a86c2439b2500f83b7bba04e9fd72fa5
ssdeep: 1536:fKIwL0cOzs7KLgm08hn7ttU0CNY+cToFllx1Hq2PYO8VUmPbfzFLazfsF/pYWC/x:Cl0Fhglon/yDKfzFLazk76QDPQ8GDii
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12D74FC68A3E310C1D86699B87183B3DB843A3064BA731596DB121795CE29F80D77CDBF
sha3_384: aa231d9b111b1bae47c7d5624566636b13b245a472079a378222bcafdd77893ecff5580a1b2b0c37b91d8b689137fb4f
ep_bytes: 6824124000e8f0ffffff000000000000
timestamp: 1999-10-10 08:09:01

Version Info:

0: [No Data]

Zusy.488128 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.VBKrypt.lkoQ
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.488128
FireEyeGeneric.mg.0a865500cae84a5a
CAT-QuickHealWorm.VobfusMF.S22387715
SkyhighBehavesLike.Win32.VBObfus.ft
McAfeeArtemis!0A865500CAE8
Cylanceunsafe
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan-Downloader ( 001ff72a1 )
K7GWTrojan-Downloader ( 001ff72a1 )
Cybereasonmalicious.0cae84
BaiduWin32.Worm.AutoRun.cj
VirITTrojan.Win32.VBCrypt.A
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.VB.YJ
APEXMalicious
ClamAVWin.Malware.Vobfus-9806879-0
KasperskyWorm.Win32.Vobfus.dhos
BitDefenderGen:Variant.Zusy.488128
NANO-AntivirusTrojan.Win32.Vobfus.cojbpg
ViRobotTrojan.Win32.A.VBKrypt.258048.CN
AvastWin32:VB-QRI [Drp]
TencentWorm.Win32.Vobfus.ham
TACHYONTrojan/W32.VB-Agent.339968.BN
EmsisoftGen:Variant.Zusy.488128 (B)
GoogleDetected
F-SecureTrojan.TR/Patched.Ren.Gen
DrWebWin32.HLLW.Autoruner.42131
VIPREGen:Variant.Zusy.488128
Trapminemalicious.high.ml.score
SophosTroj/VB-KVQ
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Generic.arygj
VaristW32/Vobfus.O.gen!Eldorado
AviraTR/Patched.Ren.Gen
Antiy-AVLWorm/Win32.WBNA.gen
Kingsoftmalware.kb.a.1000
MicrosoftWorm:Win32/Vobfus!pz
XcitiumWorm.Win32.VB.YK@4on2wz
ArcabitTrojan.Zusy.D772C0
ZoneAlarmWorm.Win32.Vobfus.dhos
GDataGen:Variant.Zusy.488128
CynetMalicious (score: 100)
Acronissuspicious
BitDefenderThetaAI:Packer.31AC6A9F1E
ALYacGen:Variant.Zusy.488128
MAXmalware (ai score=83)
VBA32Trojan.VBRA.07070
MalwarebytesGeneric.Malware.AI.DDS
PandaGeneric Malware
RisingWorm.Autorun!1.D163 (CLASSIC)
YandexTrojan.GenAsa!kzGc1bM1Y3c
IkarusTrojan.Win32.VBKrypt
FortinetW32/AutoRun.XM!worm
AVGWin32:VB-QRI [Drp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudWorm:Win/Vobfus.dhos

How to remove Zusy.488128?

Zusy.488128 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment