Malware

What is “Zusy.408720”?

Malware Removal

The Zusy.408720 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.408720 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to modify proxy settings

How to determine Zusy.408720?


File Info:

name: 06FF63CBE7E69B2EFAEB.mlw
path: /opt/CAPEv2/storage/binaries/45689c41029cb8748f470739a274163f41daa12e36309251ebf886517381f43f
crc32: CF33CFF9
md5: 06ff63cbe7e69b2efaeba4ecd60cc79c
sha1: be6a21ba764239192894e0424cfadc4764215b49
sha256: 45689c41029cb8748f470739a274163f41daa12e36309251ebf886517381f43f
sha512: 4083265d0fc5df082e0f76f9aeea8227741dc75e5eba79b43e56d769d737a789743ca7d9d5e3b7ad4bfa27f6887349193aa215c9bca45dc4bc059dbe6e24ddec
ssdeep: 12288:6k9fTtJulwSyEmwTmNR25XJFlrmcKkZM3RnMJOg8zlXmgx+BAojL0W:H7SzTm725XdmtlngilXmgx+BAojL0W
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F1E449C23870C8F5F97585B01AB6AE6CA2507DE59E22076F3684F6DA5AF30CD313245D
sha3_384: 279e3778b47a749e2e8a6b80747b5c99f351dccfec36322b63c86a77ed67bdfce6c90d09022cba1d1e3c6e48ab6d4b5f
ep_bytes: 558bec6aff6810ff450068308b410064
timestamp: 2021-11-26 10:39:42

Version Info:

CompanyName:
FileDescription: showsgy Microsoft 基础类应用程序
FileVersion: 1, 0, 0, 1
InternalName: showsgy
LegalCopyright: 版权所有 (C) 2006
LegalTrademarks:
OriginalFilename: showsgy.EXE
ProductName: showsgy 应用程序
ProductVersion: 1, 0, 0, 1
Translation: 0x0804 0x04b0

Zusy.408720 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Multi.GenericML.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.408720
FireEyeGeneric.mg.06ff63cbe7e69b2e
ALYacGen:Variant.Zusy.408720
MalwarebytesMalware.AI.3951853296
K7AntiVirusTrojan-Downloader ( 005894c11 )
AlibabaTrojanDownloader:Win32/BackdoorX.9f11ddc0
K7GWTrojan-Downloader ( 005894c11 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.FYH
APEXMalicious
AvastWin32:BackdoorX-gen [Trj]
KasperskyUDS:Trojan.Multi.GenericML.xnet
BitDefenderGen:Variant.Zusy.408720
TencentWin32.Trojan-downloader.Agent.Hzj
Ad-AwareGen:Variant.Zusy.408720
EmsisoftGen:Variant.Zusy.408720 (B)
McAfee-GW-EditionBehavesLike.Win32.Dropper.jh
SophosMal/Generic-S
GDataGen:Variant.Zusy.408720
JiangminTrojan.Multi.fmk
AviraTR/Dldr.Agent.dzeae
GridinsoftTrojan.Win32.Downloader.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.Generic.R454640
McAfeeArtemis!06FF63CBE7E6
MAXmalware (ai score=85)
VBA32BScope.Trojan.Zenpak
CylanceUnsafe
TrendMicro-HouseCallTROJ_GEN.R002H0CKS21
SentinelOneStatic AI – Suspicious PE
FortinetW32/Agent.FYH!tr.dldr
BitDefenderThetaGen:NN.ZexaF.34062.Qu1@aKJWJrib
AVGWin32:BackdoorX-gen [Trj]
CrowdStrikewin/malicious_confidence_90% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Zusy.408720?

Zusy.408720 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment