Malware

Zusy.460134 removal instruction

Malware Removal

The Zusy.460134 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.460134 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Executable file is packed/obfuscated with Themida
  • Authenticode signature is invalid
  • Behavioural detection: Transacted Hollowing
  • Checks for the presence of known windows from debuggers and forensic tools
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Zusy.460134?


File Info:

name: CFE4E21A894BBE1D584B.mlw
path: /opt/CAPEv2/storage/binaries/7c5614faa12009c91dc5e653731d04a980c67f96b98e0f35b4e2f25dce5e98d1
crc32: D3A668BB
md5: cfe4e21a894bbe1d584b876db952b69f
sha1: fde3c2546eb3d4b78127866eca9a28e4f8a8fe97
sha256: 7c5614faa12009c91dc5e653731d04a980c67f96b98e0f35b4e2f25dce5e98d1
sha512: e9796742b94bf500186660f03663a6b23425f1119dc465284882fdcea3eb01f8f80b48fd4be850018055383c5a1693774ae8259fbfb7573fc3049db29c032867
ssdeep: 49152:0q6IP+oAWRvlCqcEaav5wPpmuQThnuox3pEQSmF/7m7YssD421AdtRh00:02+o3FlCq10mu0FZ139D4jZl
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CDC533A3C3627D41CDEC473E2A5BF74204A96F7CABB05E52E0BB8C4C045A9A4D713B19
sha3_384: 7fd8623520da632f4665a691cff6d1c28c58e8251bc0249777700c319d0b42e2af45241a6a44941c499e5a75fa486f88
ep_bytes: e84b0100005389e3538b73088b7b10fc
timestamp: 2013-08-20 04:52:20

Version Info:

CompanyName: Корпорация М айкрософт
FileDescription: Диспетчер синхронизации
FileVersion: 5.1.2600.5512 (xpsp.080413-2108)
Translation: 0x0419 0x04b0

Zusy.460134 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.460134
Cylanceunsafe
VIPREGen:Variant.Zusy.460134
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005a3dbf1 )
K7GWTrojan ( 005a3dbf1 )
Cybereasonmalicious.a894bb
CyrenW32/Agent.FYD.gen!Eldorado
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/GenKryptik.GIVG
ZonerProbably Heur.ExeHeaderL
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Zusy.460134
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Evo-gen [Trj]
TencentMalware.Win32.Gencirc.10bea2af
EmsisoftGen:Variant.Zusy.460134 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
ZillyaTrojan.Generic.Win32.1706774
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.cfe4e21a894bbe1d
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Zusy.460134
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=80)
Antiy-AVLTrojan/Win32.Sabsik
ArcabitTrojan.Zusy.D70566
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GoogleDetected
AhnLab-V3Trojan/Win32.Kryptk.C3079830
BitDefenderThetaAI:Packer.F3CF223F1F
ALYacGen:Variant.Zusy.460134
VBA32BScope.Trojan.Reconyc
MalwarebytesMalware.AI.1787914563
PandaTrj/Genetic.gen
RisingDropper.Gepys!8.15D (TFE:5:DWNxADUYrNN)
IkarusTrojan.Win32.Krypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.GIVG!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Zusy.460134?

Zusy.460134 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment