Malware

How to remove “Zusy.495760”?

Malware Removal

The Zusy.495760 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.495760 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • CAPE detected the EnigmaStub malware family
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Collects information to fingerprint the system
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Zusy.495760?


File Info:

name: 8E94FCB296C0BE0D9659.mlw
path: /opt/CAPEv2/storage/binaries/2b29790770f252c21a52b4bbbcd993aa0f8094d6dd6310064b61a6aafaf18b05
crc32: FE6BC484
md5: 8e94fcb296c0be0d9659e2659eff4029
sha1: 14ffcc1f9f5b50d643e324a34d844d4afa3f5d87
sha256: 2b29790770f252c21a52b4bbbcd993aa0f8094d6dd6310064b61a6aafaf18b05
sha512: bd9e7d36b8399af4ceb76fbf41a4dc5bc5ba321613802c5bba5d2d0281dfb9d1111f7e4599a80647127a308708a83f260facc57e5280a35e7f60925ef05d0407
ssdeep: 49152:h/hUVYScErgsoRQPQetphJUhqYORI27BIOV93G:MVB/gsPQmTJUhqYZ2qOXW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11085232557E8251AFEF66730EC760B9487B5FE11BA71C04E18C23FDA7523A860D6072E
sha3_384: 068e7721065f17f0a73e44201ce38daed5b5ff5af03da3aea0fa2b081100db1fd46f4e8d034f8cb4ce0f15154803dbc3
ep_bytes: 558bec83c4f0b800104000e801000000
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Zusy.495760 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Zusy.495760
FireEyeGeneric.mg.8e94fcb296c0be0d
SkyhighBehavesLike.Win32.Kudj.tc
McAfeeArtemis!8E94FCB296C0
MalwarebytesEnigmaProtector.Trojan.MalPack.DDS
VIPREGen:Variant.Zusy.495760
SangforSuspicious.Win32.Save.ins
BitDefenderGen:Variant.Zusy.495760
Cybereasonmalicious.f9f5b5
ArcabitTrojan.Zusy.D79090
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.EnigmaProtector.Y suspicious
APEXMalicious
RisingPUF.Pack-Enigma!1.BA33 (CLASSIC)
SophosGeneric ML PUA (PUA)
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Zusy.495760 (B)
IkarusWorm.Win32.Nuqel
GoogleDetected
VaristW32/Banker.BF.gen!Eldorado
Antiy-AVLGrayWare/Win32.EnigmaProtect.a
MicrosoftProgram:Win32/Wacapew.C!ml
GDataGen:Variant.Zusy.495760
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R492667
BitDefenderThetaGen:NN.ZexaF.36792.TTZ@aKihoUnj
ALYacGen:Variant.Zusy.495760
MAXmalware (ai score=84)
DeepInstinctMALICIOUS
VBA32BScope.Trojan.Bitrep
Cylanceunsafe
PandaTrj/Genetic.gen
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
AVGWAT:Blacked-Q
AvastWAT:Blacked-Q
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Zusy.495760?

Zusy.495760 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment