Malware

Zusy.488768 removal tips

Malware Removal

The Zusy.488768 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.488768 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the ModiLoader malware family
  • Touches a file containing cookies, possibly for information gathering
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Zusy.488768?


File Info:

name: DBD0969D008E6DB85759.mlw
path: /opt/CAPEv2/storage/binaries/91c7ffd82c5a300a24f5767be8270e6a29467f50db3ac21c80bcba93ce127327
crc32: E6555AE1
md5: dbd0969d008e6db85759f531efe2cf34
sha1: ff47b96ae1a7c1243b4a16ace06e3a41e67fa031
sha256: 91c7ffd82c5a300a24f5767be8270e6a29467f50db3ac21c80bcba93ce127327
sha512: 6ebf333185263bfcd886b6619f9c22ec7a5093fa3f9d3c1b5a522daec8000d0bd6c19c04ff06010e24725761896554fc903fdecc9322a5cc2d9abd9f051c2147
ssdeep: 24576:ddDc3+XfJBHW4gHgSLCEYbrzaExNg9vdXg:dAUNgRdXg
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16D456C54A3934832E02B25FCCC8A67E0686F3E543A64ED4C26743D7BBD757853A2906F
sha3_384: 202d5910b2b1f3f8311bd5aa303dc66d0ffa17244051f847fb952ccff34f52577051d69a0466543c17d0640a19cd5ee6
ep_bytes: 558bec83c4f0b82ce54800e85053f7ff
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Zusy.488768 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lsuS
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.dbd0969d008e6db8
SkyhighBehavesLike.Win32.Infected.th
McAfeeGenericRXAA-AA!DBD0969D008E
MalwarebytesTrojan.MalPack.DLF
VIPREGen:Variant.Zusy.488768
SangforDownloader.Win32.Modiloader.Vkps
K7AntiVirusTrojan-Downloader ( 005ab2d61 )
AlibabaTrojanSpy:Win32/ModiLoader.c5c79459
K7GWTrojan-Downloader ( 005ab2d61 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.PSWStealer.DTJ
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.ModiLoader.WO
KasperskyHEUR:Trojan-Spy.Win32.Noon.gen
BitDefenderGen:Variant.Zusy.488768
NANO-AntivirusTrojan.Win32.Noon.kamvkg
MicroWorld-eScanGen:Variant.Zusy.488768
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.10bf24f9
SophosMal/Generic-S
F-SecureHeuristic.HEUR/AGEN.1367860
DrWebTrojan.DownLoader46.6925
ZillyaTrojan.Noon.Win32.30700
TrendMicroTROJ_GEN.R06FC0DIF23
EmsisoftGen:Variant.Zusy.488768 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojanSpy.Noon.tee
WebrootW32.Noon.Gen
GoogleDetected
AviraHEUR/AGEN.1367860
Antiy-AVLTrojan[Spy]/Win32.Noon
KingsoftWin32.Trojan-Spy.Noon.gen
XcitiumMalware@#22vqhiltni4xl
ArcabitTrojan.Zusy.D77540
ViRobotTrojan.Win.Z.Zusy.1258496
ZoneAlarmHEUR:Trojan-Spy.Win32.Noon.gen
GDataGen:Variant.Zusy.488768
VaristW32/Delf_Troj.EY.gen!Eldorado
AhnLab-V3Trojan/Win.Generic.R605202
ALYacGen:Variant.Zusy.488768
MAXmalware (ai score=80)
VBA32TScope.Trojan.Delf
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R06FC0DIF23
RisingDownloader.Agent!1.EFE4 (CLASSIC)
YandexTrojan.DL.ModiLoader!oIS7LaxR6fA
IkarusTrojan.Inject
MaxSecureTrojan.Malware.73698928.susgen
FortinetW32/Formbook.AA!tr
AVGWin32:Malware-gen
Cybereasonmalicious.ae1a7c
DeepInstinctMALICIOUS

How to remove Zusy.488768?

Zusy.488768 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment