Malware

Zusy.247669 (file analysis)

Malware Removal

The Zusy.247669 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.247669 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities

How to determine Zusy.247669?


File Info:

name: C7B8F240F0A811438FA5.mlw
path: /opt/CAPEv2/storage/binaries/d0b812020b03561f0dd2330f9e419ac6bad3cd7d0762626bfd1248e8900f07d1
crc32: BAA2C513
md5: c7b8f240f0a811438fa582f292183584
sha1: 668119e15c1ddb15bd2633936e37ec2592b033be
sha256: d0b812020b03561f0dd2330f9e419ac6bad3cd7d0762626bfd1248e8900f07d1
sha512: 0eea18c3dd0f30fb2bb3ca65f97facd96fb7b0dc780545d7b84a6d834d369f4b176d6bbcc6d913dd56dcbfa58e00bd41abab9cf01f45033bcb2704f7fbe858ee
ssdeep: 6144:VvTp6hzqm1DliLm//l/QNJjpcl0+hiOEiJ7K:Vvdm9Um3iNJtAe
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T128742287F2FC4E11D07971B2C1EF24308BA94995AF33D31FBD841BEB25612869E45A1B
sha3_384: 23bf26d782662d84583e1a63d610341bc675aa7760f46d68df87a29210e02abfc1612509aab85a39a3ee09c7baa38567
ep_bytes: ff250020400000000000000000000000
timestamp: 2017-04-18 16:49:36

Version Info:

Translation: 0x0000 0x04b0
Comments: UpdateService 1.4.1
CompanyName: Update Solutions, Inc.
FileDescription: UpdateService
FileVersion: 1.5.1.0
InternalName: UpdateService.exe
LegalCopyright: Copyright © Update Solutions, Inc. 2016
OriginalFilename: UpdateService.exe
ProductName: UpdateService
ProductVersion: 1.5.1.0
Assembly Version: 1.5.1.0

Zusy.247669 also known as:

LionicTrojan.MSIL.Agent.m!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader25.11722
MicroWorld-eScanGen:Variant.Zusy.247669
FireEyeGeneric.mg.c7b8f240f0a81143
ALYacGen:Variant.Zusy.247669
CylanceUnsafe
ZillyaTrojan.Agent.Win32.809431
SangforBackdoor.MSIL.Agent.gen
K7AntiVirusTrojan ( 005120611 )
AlibabaBackdoor:MSIL/COINMINER.4a524b79
K7GWTrojan ( 005120611 )
Cybereasonmalicious.0f0a81
BitDefenderThetaGen:NN.ZemsilF.34182.wm0@aOaFrxi
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Agent.RZW
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.MSIL.Agent.gen
BitDefenderGen:Variant.Zusy.247669
NANO-AntivirusTrojan.Win32.Agent.erfbng
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
AvastWin32:Malware-gen
TencentWin32.Trojan.Zusy.Taey
EmsisoftGen:Variant.Zusy.247669 (B)
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_COINMINER.AUSR
McAfee-GW-EditionBehavesLike.Win32.Generic.fm
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
AviraHEUR/AGEN.1106068
Antiy-AVLTrojan/Win32.TSGeneric
MicrosoftTrojan:Win32/Skeeyah.A!rfn
ZoneAlarmHEUR:Backdoor.MSIL.Agent.gen
GDataGen:Variant.Zusy.247669
CynetMalicious (score: 99)
McAfeeGenericRXCA-RN!C7B8F240F0A8
MAXmalware (ai score=100)
VBA32TScope.Trojan.MSIL
MalwarebytesGeneric.Malware/Suspicious
TrendMicro-HouseCallTROJ_COINMINER.AUSR
YandexTrojan.Agent!JwZ+CuHpHF8
IkarusTrojan.MSIL.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.RZW!tr
WebrootW32.Trojan.Gen
AVGWin32:Malware-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Zusy.247669?

Zusy.247669 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment