Malware

Zusy.459850 (file analysis)

Malware Removal

The Zusy.459850 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.459850 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine Zusy.459850?


File Info:

name: B31411B26E5D22FD9B1E.mlw
path: /opt/CAPEv2/storage/binaries/d07a6100e1a413412148525d846e6910338698ca7bbcfa175ac0fde1b92cc1cf
crc32: 22EF115F
md5: b31411b26e5d22fd9b1e6ddd585b9960
sha1: 424562a1dd48486ea8106217933fb037e2006926
sha256: d07a6100e1a413412148525d846e6910338698ca7bbcfa175ac0fde1b92cc1cf
sha512: 76146ec7aa3e5c0d69d037a7c93398891778c3a2a32b2b4ca6c93ae26d76df6b7343b7431559ae3366640c39a64b83e6a6a1eb7589ce48dd799a715774fe396b
ssdeep: 6144:lZVOBFrSU0bIaX/m7bfTWaJPGeyb7qh7wNAZBbM3f1mD:lZVOLSU0bIaX/m7bfTWaV1wWZBbM3f1Q
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CD44C616BA11F02ED197C5F66939822635292D761691BC0B72C17F5EBBB0283B8F170F
sha3_384: 710d87d912d186d4ff66e6d809a0c2a5560493adbcd2a1dcf461cab127eea380af6181bb2a46ade741d967e661e5812f
ep_bytes: 6808394000e8f0ffffff000000000000
timestamp: 1995-07-12 20:29:51

Version Info:

0: [No Data]

Zusy.459850 also known as:

BkavW32.AIDetectMalware
DrWebTrojan.VbCrypt.150
MicroWorld-eScanGen:Variant.Zusy.459850
CAT-QuickHealW32.Virut.G
SkyhighBehavesLike.Win32.VBObfus.dt
McAfeeVBObfus.dq
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.vb
K7AntiVirusEmailWorm ( 0054d10f1 )
K7GWEmailWorm ( 0054d10f1 )
Cybereasonmalicious.26e5d2
ArcabitTrojan.Zusy.D7044A
BitDefenderThetaGen:NN.ZevbaF.36802.qqZ@aiKBFRf
VirITTrojan.Win32.Generic.CCVG
SymantecW32.Changeup!gen15
Elasticmalicious (high confidence)
ESET-NOD32Win32/AutoRun.VB.APG
APEXMalicious
TrendMicro-HouseCallCryp_VBNA-8
ClamAVWin.Trojan.Changeup-6169544-0
KasperskyWorm.Win32.Vobfus.eeoq
BitDefenderGen:Variant.Zusy.459850
NANO-AntivirusTrojan.Win32.WBNA.cihugk
AvastWin32:Vitro [Inf]
TencentWorm.Win32.Vobfus.ks
EmsisoftGen:Variant.Zusy.459850 (B)
F-SecureTrojan.TR/Dropper.Gen
BaiduWin32.Worm.Autorun.l
VIPREGen:Variant.Zusy.459850
TrendMicroCryp_VBNA-8
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.b31411b26e5d22fd
SophosMal/VBCheMan-J
IkarusWorm.Win32.AutoRun
GoogleDetected
AviraTR/Dropper.Gen
VaristW32/Vobfus.AA.gen!Eldorado
Antiy-AVLVirus/Win64.Expiro.rsrc
Kingsoftmalware.kb.a.1000
MicrosoftWorm:Win32/Vobfus.DP
ZoneAlarmWorm.Win32.Vobfus.eeoq
GDataGen:Variant.Zusy.459850
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Vobfus.R185811
Acronissuspicious
VBA32BScope.Trojan.Diple
ALYacGen:Variant.Zusy.459850
MAXmalware (ai score=85)
Cylanceunsafe
PandaW32/Vobfus.GEW.worm
RisingWorm.Vobfus!8.10E (TFE:1:xI9XenCGlvT)
SentinelOneStatic AI – Malicious PE
FortinetW32/VB.ADV!tr
AVGWin32:Vitro [Inf]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Zusy.459850?

Zusy.459850 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment