Categories: Malware

Zusy.247669 (file analysis)

The Zusy.247669 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.247669 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities

How to determine Zusy.247669?


File Info:

name: C7B8F240F0A811438FA5.mlwpath: /opt/CAPEv2/storage/binaries/d0b812020b03561f0dd2330f9e419ac6bad3cd7d0762626bfd1248e8900f07d1crc32: BAA2C513md5: c7b8f240f0a811438fa582f292183584sha1: 668119e15c1ddb15bd2633936e37ec2592b033besha256: d0b812020b03561f0dd2330f9e419ac6bad3cd7d0762626bfd1248e8900f07d1sha512: 0eea18c3dd0f30fb2bb3ca65f97facd96fb7b0dc780545d7b84a6d834d369f4b176d6bbcc6d913dd56dcbfa58e00bd41abab9cf01f45033bcb2704f7fbe858eessdeep: 6144:VvTp6hzqm1DliLm//l/QNJjpcl0+hiOEiJ7K:Vvdm9Um3iNJtAetype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T128742287F2FC4E11D07971B2C1EF24308BA94995AF33D31FBD841BEB25612869E45A1Bsha3_384: 23bf26d782662d84583e1a63d610341bc675aa7760f46d68df87a29210e02abfc1612509aab85a39a3ee09c7baa38567ep_bytes: ff250020400000000000000000000000timestamp: 2017-04-18 16:49:36

Version Info:

Translation: 0x0000 0x04b0Comments: UpdateService 1.4.1CompanyName: Update Solutions, Inc.FileDescription: UpdateServiceFileVersion: 1.5.1.0InternalName: UpdateService.exeLegalCopyright: Copyright © Update Solutions, Inc. 2016OriginalFilename: UpdateService.exeProductName: UpdateServiceProductVersion: 1.5.1.0Assembly Version: 1.5.1.0

Zusy.247669 also known as:

Lionic Trojan.MSIL.Agent.m!c
Elastic malicious (high confidence)
DrWeb Trojan.DownLoader25.11722
MicroWorld-eScan Gen:Variant.Zusy.247669
FireEye Generic.mg.c7b8f240f0a81143
ALYac Gen:Variant.Zusy.247669
Cylance Unsafe
Zillya Trojan.Agent.Win32.809431
Sangfor Backdoor.MSIL.Agent.gen
K7AntiVirus Trojan ( 005120611 )
Alibaba Backdoor:MSIL/COINMINER.4a524b79
K7GW Trojan ( 005120611 )
Cybereason malicious.0f0a81
BitDefenderTheta Gen:NN.ZemsilF.34182.wm0@aOaFrxi
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Agent.RZW
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Backdoor.MSIL.Agent.gen
BitDefender Gen:Variant.Zusy.247669
NANO-Antivirus Trojan.Win32.Agent.erfbng
SUPERAntiSpyware Trojan.Agent/Gen-Dropper
Avast Win32:Malware-gen
Tencent Win32.Trojan.Zusy.Taey
Emsisoft Gen:Variant.Zusy.247669 (B)
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_COINMINER.AUSR
McAfee-GW-Edition BehavesLike.Win32.Generic.fm
Sophos Mal/Generic-S
SentinelOne Static AI – Suspicious PE
Avira HEUR/AGEN.1106068
Antiy-AVL Trojan/Win32.TSGeneric
Microsoft Trojan:Win32/Skeeyah.A!rfn
ZoneAlarm HEUR:Backdoor.MSIL.Agent.gen
GData Gen:Variant.Zusy.247669
Cynet Malicious (score: 99)
McAfee GenericRXCA-RN!C7B8F240F0A8
MAX malware (ai score=100)
VBA32 TScope.Trojan.MSIL
Malwarebytes Generic.Malware/Suspicious
TrendMicro-HouseCall TROJ_COINMINER.AUSR
Yandex Trojan.Agent!JwZ+CuHpHF8
Ikarus Trojan.MSIL.Agent
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Agent.RZW!tr
Webroot W32.Trojan.Gen
AVG Win32:Malware-gen
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Zusy.247669?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago