Malware

Zusy.457281 (file analysis)

Malware Removal

The Zusy.457281 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.457281 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded pe malware family
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Zusy.457281?


File Info:

name: 64B6C624652A0034D1E8.mlw
path: /opt/CAPEv2/storage/binaries/bec1afd1885c67299e8947f9b30ac8a4e8e9229b1c108550776b6fd3b8d31809
crc32: A56456C3
md5: 64b6c624652a0034d1e829c8aab8adc3
sha1: a048f0a8e453969af2ac6624717d082acebf63ce
sha256: bec1afd1885c67299e8947f9b30ac8a4e8e9229b1c108550776b6fd3b8d31809
sha512: 81c078a6ef0969deaa5b21e03bcbbceceae3196f2256f3354b555a4090c0dbaa146702c7e184a1fa09f52e38877ac3bd5290c772626d4f5bd93f749e844c2fda
ssdeep: 3072:I0A2afa1jlbn4DpS41Zr8EbjfmNwXl1RgxfGDP8F2dqMOkeuF7SzotBXA:Tay1jlz4Dp7R8cA0l1RpLtJj7Skbw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1625484167390FB2DD524C1F03A4A83A0A87AED7255E46803F6C13F6A77B1DABE121717
sha3_384: b620958de55374abdb2f5346b0f61487316fe050b29648ee167c914f082646919db6d3059a7f792359e86254db3aa709
ep_bytes: 68e44a4000e8eeffffff000000000000
timestamp: 2012-01-07 18:24:49

Version Info:

0: [No Data]

Zusy.457281 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.457281
ClamAVWin.Trojan.Vobfus-35
CAT-QuickHealTrojan.Beebone.D
SkyhighBehavesLike.Win32.VBObfus.dm
McAfeeVBObfus.eq
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.vb
K7AntiVirusEmailWorm ( 0054d10f1 )
K7GWEmailWorm ( 0054d10f1 )
Cybereasonmalicious.8e4539
BaiduWin32.Trojan.VBObfus.f
VirITTrojan.Win32.SHeur4.MTF
SymantecW32.Changeup
ESET-NOD32a variant of Win32/AutoRun.VB.AQN
APEXMalicious
CynetMalicious (score: 100)
KasperskyWorm.Win32.Vobfus.dgpv
BitDefenderGen:Variant.Zusy.457281
NANO-AntivirusTrojan.Win32.Jorik.khcnas
AvastWin32:AutoRun-CMZ [Trj]
TencentWorm.Win32.Vobfus.hn
EmsisoftGen:Variant.Zusy.457281 (B)
F-SecureTrojan.TR/Otran.ammy
DrWebTrojan.VbCrypt.250
VIPREGen:Variant.Zusy.457281
TrendMicroWORM_VOBFUS.SMAB
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.64b6c624652a0034
SophosMal/SillyFDC-U
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Zusy.457281
GoogleDetected
AviraTR/Otran.ammy
MAXmalware (ai score=82)
Antiy-AVLWorm/Win32.WBNA.gen
Kingsoftmalware.kb.a.1000
XcitiumWorm.Win32.VB.AUC@4omkmv
ArcabitTrojan.Zusy.D6FA41
ViRobotWorm.Win32.A.WBNA.290816.BY
ZoneAlarmWorm.Win32.Vobfus.dgpv
MicrosoftWorm:Win32/Vobfus!pz
VaristW32/Vobfus.AI.gen!Eldorado
AhnLab-V3Trojan/Win.Jorik.R490516
Acronissuspicious
VBA32TScope.Trojan.VB
ALYacGen:Variant.Zusy.457281
TACHYONTrojan/W32.VB-Agent.299008.BU
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallWORM_VOBFUS.SMAB
RisingWorm.Pronoy!1.9A2F (CLASSIC)
IkarusSality.Win32
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Diple.EJQE!tr
BitDefenderThetaAI:Packer.8DE7EE741E
AVGWin32:AutoRun-CMZ [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Zusy.457281?

Zusy.457281 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment