Malware

Zusy.409518 (file analysis)

Malware Removal

The Zusy.409518 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.409518 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Network activity contains more than one unique useragent.
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering

How to determine Zusy.409518?


File Info:

name: F1B188628F888E4329AD.mlw
path: /opt/CAPEv2/storage/binaries/3d0cc71d28acac5ca8c818056ecd33aa4f0e8972414c3561ea35cd59d82897e5
crc32: 45E87CC4
md5: f1b188628f888e4329ada2206f2ee135
sha1: b4c39a3fae6341c4ca84c1431ad5119028f69680
sha256: 3d0cc71d28acac5ca8c818056ecd33aa4f0e8972414c3561ea35cd59d82897e5
sha512: 8e0666206d9c218e9f2918fa42b6e7d81eb64967d23c57b9521fa371ec48b1f146d7ec9db944b7cdf0416c60adffdb4382ab2256ba923b343e17dbf9251b1a6e
ssdeep: 98304:4NoRjzwhDbJ9Fu8cmN4e5oZwSDDcso+rLIn3FLOAkGkzdnEVomFHKnP:4Ng2FLmm+Mso+rU3FLOyomFHKnP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E206C0313E995039D46312318FDDB7B9A16FBDB02B321297718C3E2E6F716825939923
sha3_384: 89e448596f6049bb5b8fd3a48bcc6481aa96c509ad5dc2dd7dd9e6ec6655e66203f2aba252e3628c805edeabe5d1c727
ep_bytes: e8bc930000e97ffeffff3b0d30f15e00
timestamp: 2020-05-06 05:52:40

Version Info:

CompanyName: PPT Template master
FileDescription: PPT Template master
FileVersion: 33.2.2.16
InternalName: pptSoft.exe
LegalCopyright: Copyright(c) 2020 PPT Template master Co., Ltd.
OriginalFilename: pptSoft.exe
ProductName: PPT Template master
ProductVersion: 33.2.2.16
Translation: 0x0804 0x04b0

Zusy.409518 also known as:

LionicRiskware.Win32.YXdown.1!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.409518
FireEyeGen:Variant.Zusy.409518
ALYacGen:Variant.Zusy.409518
CylanceUnsafe
SangforPUP.Win32.YXdown.vho
K7AntiVirusRiskware ( 0053170d1 )
BitDefenderGen:Variant.Zusy.409518
K7GWRiskware ( 0053170d1 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/RiskWare.YouXun.S
TrendMicro-HouseCallTROJ_GEN.R002C0WKO21
Paloaltogeneric.ml
AlibabaDownloader:Win32/YXdown.c4dc4b18
RisingAdware.YouXun!1.D190 (CLOUD)
Ad-AwareGen:Variant.Zusy.409518
EmsisoftGen:Variant.Zusy.409518 (B)
ZillyaTool.YouXun.Win32.857
TrendMicroTROJ_GEN.R002C0WKO21
McAfee-GW-EditionBehavesLike.Win32.Dropper.wh
SophosGeneric PUA LE (PUA)
JiangminDownloader.YXdown.cd
MaxSecureTrojan.Malware.74702802.susgen
MAXmalware (ai score=87)
Antiy-AVLTrojan/Generic.ASMalwS.2FE34A0
MicrosoftTrojan:Win32/Sabsik!ml
GDataGen:Variant.Zusy.409518
CynetMalicious (score: 100)
McAfeeGenericRXAA-AA!F1B188628F88
VBA32BScope.Trojan.Downloader
MalwarebytesMalware.AI.2783458727
PandaTrj/GdSda.A
YandexPUA.Downloader!tsFJoBDc0j8
SentinelOneStatic AI – Suspicious PE
FortinetRiskware/YouXun
AVGWin32:Malware-gen
AvastWin32:Malware-gen
CrowdStrikewin/grayware_confidence_100% (D)

How to remove Zusy.409518?

Zusy.409518 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment