Malware

About “Zusy.407647” infection

Malware Removal

The Zusy.407647 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.407647 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Detected script timer window indicative of sleep style evasion
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • A scripting utility was executed
  • Deletes its original binary from disk
  • A process attempted to delay the analysis task by a long amount of time.
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself
  • Creates a slightly modified copy of itself

How to determine Zusy.407647?


File Info:

crc32: AC3A333B
md5: da16c74f9bb4dc08e529fbe15475f452
name: DA16C74F9BB4DC08E529FBE15475F452.mlw
sha1: 28bed9988bf47293f3d3ac080be26a05cf06626f
sha256: 77acb12c01d50cd1ca45fe04f4547cdeb5a566cc8ce3cb31044e1c3084d3ce73
sha512: abef6e6bfee5f58c1ac4cf552de0592c553e634f3d30d96912e1b78eecbe1adf3f375968e636df542e5ff6ed9fe16da763a60c8f5d6465850a3ca60b51f29cf6
ssdeep: 24576:7s2ccVTiXdIHDUu849GBqnFKWbNuUtSOkik9eZV:7s2ccVCajU949GB8FwOkikwV
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x4f5cx8005x7248x6743x6240x6709 x8bf7x5c0ax91cdx5e76x4f7fx7528x6b63x7248
FileVersion: 1.0.0.0
Comments: x672cx7a0bx5e8fx4f7fx7528x6613x8bedx8a00x7f16x5199(http://www.eyuyan.com)
ProductName: Windows x6838x5fc3x8fdbx7a0b
ProductVersion: 1.0.0.0
FileDescription: Windows x914dx7f6ex7a0bx5e8f
Translation: 0x0804 0x04b0

Zusy.407647 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0040f54a1 )
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader30.33448
CynetMalicious (score: 100)
CAT-QuickHealTrojan.GenericRI.S23102915
CylanceUnsafe
CrowdStrikewin/malicious_confidence_90% (W)
K7GWTrojan ( 0040f54a1 )
Cybereasonmalicious.88bf47
CyrenW32/Trojan.MEVT-7763
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Flyagent.NGX
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Dropper.Gh0stRAT-9789289-0
KasperskyVHO:Trojan.Win32.Miancha.gen
BitDefenderGen:Variant.Zusy.407647
NANO-AntivirusVirus.Win32.Agent.dvixmz
MicroWorld-eScanGen:Variant.Zusy.407647
TencentMalware.Win32.Gencirc.11d82c58
Ad-AwareGen:Variant.Zusy.407647
SophosGeneric ML PUA (PUA)
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
BitDefenderThetaGen:NN.ZexaF.34294.rr2@aCkA5gfb
McAfee-GW-EditionBehavesLike.Win32.PUPXAA.tc
FireEyeGeneric.mg.da16c74f9bb4dc08
EmsisoftGen:Variant.Zusy.407647 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Agentb.fto
AviraTR/Dropper.Gen
eGambitUnsafe.AI_Score_100%
Antiy-AVLTrojan/Generic.ASMalwS.34D1069
MicrosoftBackdoor:Win32/Zegost.CI!bit
GDataWin32.Trojan.Flyagent.A
AhnLab-V3Trojan/Win32.BHO.C23372
Acronissuspicious
McAfeeFlyagent.d
MAXmalware (ai score=85)
VBA32BScope.Trojan.Dynamer
MalwarebytesTrojan.MalPack.FlyStudio
RisingTrojan.Kryptik!1.AAD1 (CLASSIC)
YandexTrojan.GenAsa!UMACS2Wk+V8
IkarusTrojan.Win32.FlyAgent
MaxSecureDropper.Dinwod.frindll
FortinetW32/CoinMiner.BELF!tr
AVGWin32:Trojan-gen

How to remove Zusy.407647?

Zusy.407647 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment