Malware

Zusy.495760 removal tips

Malware Removal

The Zusy.495760 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.495760 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • CAPE detected the EnigmaStub malware family
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Collects information to fingerprint the system
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Zusy.495760?


File Info:

name: 406309968B570887437D.mlw
path: /opt/CAPEv2/storage/binaries/15a3bdaba32e52cbc6a2ec41566ae43a7f0b46997c334aef363c6be87fb2d0c0
crc32: 19843B92
md5: 406309968b570887437d0be87688581d
sha1: 9e0c846bee0401506ba21100d448700c76fa348f
sha256: 15a3bdaba32e52cbc6a2ec41566ae43a7f0b46997c334aef363c6be87fb2d0c0
sha512: 4786f7f55a9eedad498de63c9ac804c18d900605c888f3726dc128bbfd5b249ca790bc785f2f731229ee16de9685fad0aa70062216ea18c37778c26216780359
ssdeep: 49152:mwdN68rOhDMOsYbDVcBOGhJqvvFZvu0sm/FNcX:t6SOtNbx+JmdZvbF9NcX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T185752380ABF91259F7F66B30FEF56F55063BBF873831D00D1A042C6E39626108A66776
sha3_384: e038f3006a04618342ae6f1f313dc72507d846e094044c007583e8f7d0b6b8327a59f63b2f75a710e172067b1f6296b2
ep_bytes: 558bec83c4f0b800104000e801000000
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Zusy.495760 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.EnigmaProtector.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.495760
FireEyeGeneric.mg.406309968b570887
SkyhighBehavesLike.Win32.Kudj.tc
ALYacGen:Variant.Zusy.495760
Cylanceunsafe
VIPREGen:Variant.Zusy.495760
SangforSuspicious.Win32.Save.ins
BitDefenderGen:Variant.Zusy.495760
Cybereasonmalicious.bee040
ArcabitTrojan.Zusy.D79090
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.EnigmaProtector.Y suspicious
APEXMalicious
RisingPUF.Pack-Enigma!1.BA33 (CLASSIC)
SophosGeneric ML PUA (PUA)
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Zusy.495760 (B)
SentinelOneStatic AI – Malicious PE
GoogleDetected
VaristW32/Banker.BF.gen!Eldorado
Antiy-AVLGrayWare/Win32.EnigmaProtect.a
GDataGen:Variant.Zusy.495760
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R492667
McAfeeArtemis!406309968B57
MAXmalware (ai score=89)
DeepInstinctMALICIOUS
VBA32BScope.Trojan.Bitrep
MalwarebytesEnigmaProtector.Trojan.MalPack.DDS
PandaTrj/Genetic.gen
IkarusPUA.EnigmaProtector
MaxSecureTrojan.Malware.300983.susgen
BitDefenderThetaGen:NN.ZexaF.36792.NTZ@ayNk7Lej
AVGWAT:Blacked-Q
AvastWAT:Blacked-Q
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Zusy.495760?

Zusy.495760 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment