Malware

Zusy.514968 removal instruction

Malware Removal

The Zusy.514968 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.514968 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Mimics icon used for popular non-executable file format
  • Anomalous binary characteristics

How to determine Zusy.514968?


File Info:

name: 84B2C22652B6946008F2.mlw
path: /opt/CAPEv2/storage/binaries/67ec0a307a87eb9244843765bf9d95dc9054ad48a3604753092e538f1f5459ba
crc32: B29D4264
md5: 84b2c22652b6946008f2a0b4f996d349
sha1: 06f184c2d28523e2719b2d6da33582a7d78bd74c
sha256: 67ec0a307a87eb9244843765bf9d95dc9054ad48a3604753092e538f1f5459ba
sha512: a41bfe982b0c965643459c0efc32a9b816d711e0579497ba09d674bdf25e02f3d1fa758fd6ad287209e800048116086ef2b02c8e6a82efc7ec612a98fbea0a2b
ssdeep: 12288:YT+WawVrJ5QoykThM+JblhWyguapKJLZmj15QueQRptAS:YTDVrJGoyai+BfgFcLZmj15QueQRptAS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C005F113F6C002B1C1E11A725DAE9681073BED6652E5EE9321C876093973E50D73BBEE
sha3_384: 240a2ae9be1bdacbd24d0b4d1b9b42292a12f1ae055394e3d1e51b3ddf7438440ca5052abc80edfb9171c9c5bf5eba01
ep_bytes: e8ff190000e97ffeffff3b0da0404100
timestamp: 2008-08-19 04:20:07

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Microsoft Word
FileVersion: 14.0.6024.1000
InternalName: WinWord
LegalCopyright: © 2010 Microsoft Corporation. All rights reserved.
LegalTrademarks1: Microsoft® is a registered trademark of Microsoft Corporation.
LegalTrademarks2: Windows® is a registered trademark of Microsoft Corporation.
OriginalFilename: WinWord.exe
ProductName: Microsoft Office 2010
ProductVersion: 14.0.6024.1000
Translation: 0x0000 0x04e4

Zusy.514968 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebTrojan.Fakealert.58572
MicroWorld-eScanGen:Variant.Zusy.514968
FireEyeGeneric.mg.84b2c22652b69460
SkyhighBehavesLike.Win32.Generic.bc
ALYacGen:Variant.Zusy.514968
MalwarebytesGeneric.Malware.AI.DDS
ZillyaDropper.Agent.Win32.565975
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005490181 )
BitDefenderGen:Variant.Zusy.514968
K7GWTrojan ( 005490181 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZexaE.36792.X43@aOLpUnji
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/TrojanDropper.Agent.RTY
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
RisingDropper.Agent!1.B38C (CLASSIC)
SophosTroj/Mdrop-JTO
F-SecureTrojan.TR/Crypt.ZPACK.Gen2
VIPREGen:Variant.Zusy.514968
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Zusy.514968 (B)
IkarusTrojan-Dropper.Win32.Agent
AviraTR/Crypt.ZPACK.Gen2
Antiy-AVLTrojan[Dropper]/Win32.Facido
Kingsoftmalware.kb.a.998
XcitiumTrojWare.Win32.TrojanDropper.Facido.A@7d50kc
ArcabitTrojan.Zusy.D7DB98
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan.PSE.18RDAY1
GoogleDetected
AhnLab-V3Dropper/Win.Generic.R614736
Acronissuspicious
McAfeeGenericRXNA-IF!84B2C22652B6
MAXmalware (ai score=85)
DeepInstinctMALICIOUS
VBA32BScope.TrojanDropper.Agent
Cylanceunsafe
PandaTrj/Genetic.gen
TencentTrojan.Win32.Agent.hct
SentinelOneStatic AI – Malicious PE
FortinetW32/Agent.RTY!tr
AVGWin32:DropperX-gen [Drp]
Cybereasonmalicious.2d2852
AvastWin32:DropperX-gen [Drp]

How to remove Zusy.514968?

Zusy.514968 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment