Malware

How to remove “Zusy.457281”?

Malware Removal

The Zusy.457281 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.457281 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded pe malware family
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Zusy.457281?


File Info:

name: DC81EFAED83A2DCF8EA9.mlw
path: /opt/CAPEv2/storage/binaries/33bcad0440075bedef15817e40194f8acc27c7b1167c7ef627576e294befc547
crc32: BD4799EB
md5: dc81efaed83a2dcf8ea9466ae1418e6a
sha1: ed601fdfa21625fdfa032b73a5b57333d42952e1
sha256: 33bcad0440075bedef15817e40194f8acc27c7b1167c7ef627576e294befc547
sha512: 5147d0f068f420454816b72b8cfa60d2bbaefa16f9817afa4ff1fb1c67d6ea8acffe384bb8de22fe19e41da9ec91d78c906d907f135159cfce98c64503432c56
ssdeep: 3072:I0A2afa1M17bn4DpS41Zr8EbjfmNwXl1RgxfGDP8F2dqMOkeuF7SzotBXM2:Tay1Iz4Dp7R8cA0l1RpLtJj7Skb9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E15484157390F72DD520C5F02A4A83A0A87EDD3264E56803FAC13F6A77B1DABE161727
sha3_384: 739a6822aae7150b2ef5aa7bb94f06ec39cd967ccd87326c662a2f870e92cf83f8a97a111dbc5165e9d082b06a5fd45e
ep_bytes: 68e44a4000e8eeffffff000000000000
timestamp: 2012-01-07 18:24:49

Version Info:

0: [No Data]

Zusy.457281 also known as:

BkavW32.AIDetectMalware
AVGWin32:AutoRun-CMZ [Trj]
Elasticmalicious (high confidence)
DrWebTrojan.VbCrypt.150
MicroWorld-eScanGen:Variant.Zusy.457281
FireEyeGeneric.mg.dc81efaed83a2dcf
CAT-QuickHealTrojan.Beebone.D
SkyhighBehavesLike.Win32.VBObfus.dm
McAfeeVBObfus.eq
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.vb
K7AntiVirusEmailWorm ( 0054d10f1 )
K7GWEmailWorm ( 0054d10f1 )
Cybereasonmalicious.ed83a2
BitDefenderThetaAI:Packer.8DE7EE741E
VirITTrojan.Win32.SHeur4.MTF
SymantecW32.Changeup
ESET-NOD32a variant of Win32/AutoRun.VB.AQN
CynetMalicious (score: 100)
APEXMalicious
AvastWin32:AutoRun-CMZ [Trj]
ClamAVWin.Trojan.Vobfus-35
KasperskyWorm.Win32.Vobfus.dgpv
BitDefenderGen:Variant.Zusy.457281
NANO-AntivirusTrojan.Win32.Jorik.khcnas
TencentWorm.Win32.Vobfus.hn
TACHYONTrojan/W32.VB-Agent.299008.BU
EmsisoftGen:Variant.Zusy.457281 (B)
F-SecureTrojan.TR/Otran.ammy
BaiduWin32.Trojan.VBObfus.f
VIPREGen:Variant.Zusy.457281
TrendMicroWORM_VOBFUS.SMAB
Trapminemalicious.high.ml.score
SophosMal/SillyFDC-U
IkarusSality.Win32
VaristW32/Vobfus.AI.gen!Eldorado
AviraTR/Otran.ammy
Antiy-AVLWorm/Win32.WBNA.gen
Kingsoftmalware.kb.a.1000
MicrosoftWorm:Win32/Vobfus!pz
XcitiumWorm.Win32.VB.AUB@4ol77w
ArcabitTrojan.Zusy.D6FA41
ViRobotWorm.Win32.A.WBNA.290816.BY
ZoneAlarmWorm.Win32.Vobfus.dgpv
GDataGen:Variant.Zusy.457281
GoogleDetected
AhnLab-V3Trojan/Win.Jorik.R490516
Acronissuspicious
VBA32TScope.Trojan.VB
ALYacGen:Variant.Zusy.457281
MAXmalware (ai score=87)
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallWORM_VOBFUS.SMAB
RisingWorm.Pronoy!1.9A2F (CLASSIC)
YandexTrojan.GenAsa!iefZtqwFMM4
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Diple.EJQE!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Zusy.457281?

Zusy.457281 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment