Malware

Should I remove “Zusy.458678 (B)”?

Malware Removal

The Zusy.458678 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.458678 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Attempts to disable Windows Auto Updates
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Zusy.458678 (B)?


File Info:

name: 1B01D10ABDCDF66A5313.mlw
path: /opt/CAPEv2/storage/binaries/d0856db2ae18770ffe961fc936be58d7b627f6c8bb0466bdcab714bdb60bcd29
crc32: A119AFE4
md5: 1b01d10abdcdf66a53130779b350d2c8
sha1: 27967f12bf8943d6d249f8087e2408893af8ad77
sha256: d0856db2ae18770ffe961fc936be58d7b627f6c8bb0466bdcab714bdb60bcd29
sha512: c32ca4ace25358263321942029319479918b2c93db6bdf94f44c80e6f31645aea789e8f244b7f29c7493f27d18aca57ae6cc0c1ecd63efb06e6bbd8cde446aa0
ssdeep: 6144:jdq+iHPYnj8YZAk50ZokyvKNBCMmljkcrLNQbXMszgws6V4ER9:RQYnj8YZAk50ZokyvKNBCMMkwZQ7pgwB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C244073D7291A73EF411D5F5289943E8046DAD362881A80BFBD2BB1C76F19E3E221753
sha3_384: 68e3491356bc287790458b55cafbe4658c6642c5f472ed47617dc79a9ed0ff8cc51856b33c0575b27c7dbe6468ea2a8d
ep_bytes: 68f03c4000e8f0ffffff000000000000
timestamp: 2007-09-06 22:11:28

Version Info:

0: [No Data]

Zusy.458678 (B) also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Jorik.miMq
MicroWorld-eScanGen:Variant.Zusy.458678
ClamAVWin.Dropper.Ramnit-9886751-0
FireEyeGeneric.mg.1b01d10abdcdf66a
CAT-QuickHealWorm.Vobfusp
ALYacGen:Variant.Zusy.458678
MalwarebytesGeneric.Worm.AutoRun.DDS
VIPREGen:Variant.Zusy.458678
SangforTrojan.Win32.Save.a
K7AntiVirusEmailWorm ( 0054d10f1 )
AlibabaWorm:Win32/Dorifel.1aeed0ac
K7GWEmailWorm ( 0054d10f1 )
Cybereasonmalicious.abdcdf
BaiduWin32.Worm.Pronny.d
VirITTrojan.Win32.Generic.CFGD
CyrenW32/VBKrypt.BIK.gen!Eldorado
SymantecW32.Changeup!gen15
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/AutoRun.VB.ARG
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Dropper.Win32.Dorifel.acph
BitDefenderGen:Variant.Zusy.458678
NANO-AntivirusTrojan.Win32.WBNA.crgjdr
AvastWin32:Patched-AFR [Trj]
TencentMalware.Win32.Gencirc.10be8da7
TACHYONTrojan-Dropper/W32.VB-Dorifel.266240.B
EmsisoftGen:Variant.Zusy.458678 (B)
F-SecureTrojan.TR/Patched.Ren.Gen
DrWebTrojan.VbCrypt.250
TrendMicroWORM_VOBFUS.SMAB
McAfee-GW-EditionBehavesLike.Win32.VBObfus.dm
Trapminemalicious.high.ml.score
SophosMal/SillyFDC-U
IkarusTrojan.Win32.Diple
GDataGen:Variant.Zusy.458678
AviraTR/Patched.Ren.Gen
Antiy-AVLWorm/Win32.WBNA.gen
ArcabitTrojan.Zusy.D6FFB6
ViRobotTrojan.Win32.A.VBKrypt.233472.CK
ZoneAlarmTrojan-Dropper.Win32.Dorifel.acph
MicrosoftWorm:Win32/Vobfus.gen!P
GoogleDetected
Acronissuspicious
McAfeeVBObfus.df
MAXmalware (ai score=80)
VBA32BScope.Trojan.VBCR.2512
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallWORM_VOBFUS.SMAB
RisingTrojan.VBEx!1.99EE (CLASSIC)
YandexTrojan.GenAsa!P/iLYofyBK8
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VB.AZGU!tr
BitDefenderThetaGen:NN.ZevbaF.36250.qmX@amoiPni
AVGWin32:Patched-AFR [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Zusy.458678 (B)?

Zusy.458678 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment