Malware

What is “Application.Zusy.401466”?

Malware Removal

The Application.Zusy.401466 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Zusy.401466 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Tries to suspend Cuckoo threads to prevent logging of malicious activity

How to determine Application.Zusy.401466?


File Info:

name: 56629C7E777BB10FC277.mlw
path: /opt/CAPEv2/storage/binaries/5738569dd50d90510779f2222f607cf6a18877dbeae5b9bf96719e46e0e20670
crc32: B7679992
md5: 56629c7e777bb10fc277139106138dba
sha1: 37e5dadcf0cfdef313f973df94f142f24d1231da
sha256: 5738569dd50d90510779f2222f607cf6a18877dbeae5b9bf96719e46e0e20670
sha512: 4dab7551176551a26bbb6d6044681df617dd7fb287219e4a15bdf2027bffa0fc486a9986d2c2375688cdbf035318a3a001ddd5b2bc40f4c4d69059bd61e09af1
ssdeep: 98304:ZlEkD0ncaXnB6qHH6DM9q7+lzFtfIM05+UdcKwp6Tdcad4gcdJWTqa9TcT8sg1:Z+kD0nxPn6YDlZf0zdcbuSaULWTVcAsy
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1A046237317B50188D0FA8C3BC937FED532FA932A4B41B878B557ADC526228B5E603953
sha3_384: efd80c4a83acc5e09ca001877dfcf9b8f64d3617820fb930b043490b683736f1e4c6e1f855d6dffdbd6c0abe983d6884
ep_bytes: 68b95aeadfe8f7d7baff48f980fa573b
timestamp: 2021-12-31 03:26:17

Version Info:

0: [No Data]

Application.Zusy.401466 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Inject.4!c
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Application.Zusy.401466
FireEyeGeneric.mg.56629c7e777bb10f
McAfeeArtemis!56629C7E777B
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 7000001c1 )
AlibabaRiskWare:Win32/VMProtect.d549e30e
K7GWTrojan ( 7000001c1 )
Cybereasonmalicious.cf0cfd
BitDefenderThetaGen:NN.ZexaF.34712.@FW@ai6I4lii
CyrenW32/Agent.DPT.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.VMProtect.AR suspicious
TrendMicro-HouseCallTROJ_GEN.R002C0DES22
Paloaltogeneric.ml
ClamAVWin.Malware.Vmprotbad-9867392-0
KasperskyVHO:Trojan.Win32.Inject.gen
BitDefenderGen:Variant.Application.Zusy.401466
AvastWin32:Malware-gen
Ad-AwareGen:Variant.Application.Zusy.401466
EmsisoftGen:Variant.Application.Zusy.401466 (B)
ZillyaTrojan.Inject.Win32.317317
TrendMicroTROJ_GEN.R002C0DES22
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
Trapminemalicious.high.ml.score
SophosMal/Generic-S + Mal/VMProtBad-A
IkarusTrojan.Win32.VMProtBad
GDataGen:Variant.Application.Zusy.401466
JiangminRiskTool.Gamehack.dkdr
AviraHEUR/AGEN.1200237
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Sabsik.FL.B!rfn
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.AGEN.C4482320
Acronissuspicious
VBA32TScope.Malware-Cryptor.SB
ALYacGen:Variant.Application.Zusy.401466
MAXmalware (ai score=77)
MalwarebytesTrojan.MalPack.VMP
APEXMalicious
RisingTrojan.Generic@AI.97 (RDMK:HT0EJAlrDvrmW4rwuwODwQ)
YandexRiskware.VMProtect!zI+Neiv3dkc
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.11926561.susgen
FortinetRiskware/Application
AVGWin32:Malware-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Application.Zusy.401466?

Application.Zusy.401466 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment