Categories: Malware

Should I remove “Zusy.367607”?

The Zusy.367607 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.367607 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • A named pipe was used for inter-process communication
  • Starts servers listening on 127.0.0.1:0
  • Reads data out of its own binary image
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Zusy.367607?


File Info:

name: B48178539CA814427B7C.mlwpath: /opt/CAPEv2/storage/binaries/d488cf07ce14471f3dcf8093e04aeae2fe1f8820f3e2bdab12d7ffa30d63c849crc32: C0786903md5: b48178539ca814427b7cf1acd085519asha1: b5825d013012973a7c6be94565e6c3a2033134ddsha256: d488cf07ce14471f3dcf8093e04aeae2fe1f8820f3e2bdab12d7ffa30d63c849sha512: a0d3fa07dd3271bfc64abbfad9c5c36f1f6ccfd2c11a30372c7cacc20d9b124019c024c2ada275b3d3a838ceaedd759346007376bd5267d1413353fe6753a481ssdeep: 6144:5NgF4DxNuJc06j4YBa77xMQxA5i5knmv1SL/mQXPmFDW:5u4lNAtYytvS5Aku1YLuFtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F6845CB2CE81803ED47614FD055AA7AD91BECEA0DB7654D3C6DA363987376C36272203sha3_384: bd8158fad17ab861f023cb9e102f289948bab82a896d6c390c83e383917a1a109761f437a53d6283acd4779f4cd71114ep_bytes: e8a8620000e995feffff3b0d60a64300timestamp: 2021-02-08 15:36:51

Version Info:

CompanyName: bang5tao FileDescription: bang5tao FileVersion: 1.0.0.1 InternalName: AICONExe.exe LegalCopyright: Copyright (C) 2020 OriginalFilename: bang5tao.exe ProductName: bang5tao9 ProductVersion: 1.0.0.1 Translation: 0x0804 0x04b0

Zusy.367607 also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
DrWeb BackDoor.Donbot.49
MicroWorld-eScan Gen:Variant.Zusy.367607
FireEye Gen:Variant.Zusy.367607
CAT-QuickHeal PUA.AgentPMF.S19195140
McAfee GenericRXNT-FQ!B48178539CA8
Cylance Unsafe
Zillya Trojan.Sdum.Win32.3130
Sangfor Virus.Win32.Save.a
Alibaba Malware:Win32/km_2c51c86.None
K7GW Adware ( 00577ae01 )
K7AntiVirus Adware ( 00577ae01 )
BitDefenderTheta Gen:NN.ZexaF.34062.wu0@aOZ!2lnj
Cyren W32/S-acd89e8f!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Softcnapp.BK potentially unwanted
TrendMicro-HouseCall TROJ_GEN.R002C0DKS21
Paloalto generic.ml
ClamAV Win.Malware.Zusy-9833054-0
Kaspersky HEUR:Trojan.Win32.Sdum.gen
BitDefender Gen:Variant.Zusy.367607
NANO-Antivirus Trojan.Win32.Sdum.ilzhqt
SUPERAntiSpyware PUP.ChinAd/Variant
Avast Win32:TrojanX-gen [Trj]
Rising Adware.Agent!1.CE32 (CLASSIC)
Ad-Aware Gen:Variant.Zusy.367607
TrendMicro TROJ_GEN.R002C0DKS21
McAfee-GW-Edition GenericRXNT-FQ!B48178539CA8
Emsisoft Gen:Variant.Zusy.367607 (B)
Ikarus PUA.Softcnapp
GData Win32.Trojan.PSE.1BG3RAH
Jiangmin Trojan.Sdum.lf
Antiy-AVL Trojan/Generic.ASMalwS.3155D2D
Gridinsoft Ransom.Win32.Gen.sa
Microsoft Trojan:Win32/Glupteba.OE!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.Generic.C4292178
VBA32 Trojan.Sdum
MAX malware (ai score=89)
Malwarebytes PUP.Optional.Softcnapp
APEX Malicious
Tencent Trojan.Win32.Sdum.za
Yandex Trojan.Sdum!Po6C0NaBU1Y
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.114274265.susgen
Fortinet W32/Zusy.367607!tr
AVG Win32:TrojanX-gen [Trj]
Cybereason malicious.39ca81
Panda Trj/Genetic.gen

How to remove Zusy.367607?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago