Malware

About “Zusy.410467” infection

Malware Removal

The Zusy.410467 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.410467 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Network activity contains more than one unique useragent.
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering

How to determine Zusy.410467?


File Info:

name: F8E08C7526276EA638A2.mlw
path: /opt/CAPEv2/storage/binaries/adea61173d8db9f8b5a4d9c30383660f1c7b44a9aba710c65aa4e91163bc544e
crc32: F9CD76DE
md5: f8e08c7526276ea638a2830c2bf51a33
sha1: fd9e25e28933904214fbf795b5b8c58981643c65
sha256: adea61173d8db9f8b5a4d9c30383660f1c7b44a9aba710c65aa4e91163bc544e
sha512: f2d47e2ec3d0d79479943a70fb7c74bffc34e136e6c80d8a697ddbbc0e907248fa23568514eccc7591849645f99f2244b1bf66fe8e00ed3895dc5c43046effa5
ssdeep: 24576:noryWoKPNGqzuhaXjoClG4puRP3vs76kmUt:ncNGRa3lG4puRPfGFt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1806518029762C461C136163809A2E7F69FFC2E614D35FACB9790FFAC1D72EB1DA16109
sha3_384: dc91bd1dae74b02df720597bfb4de6c40d2c1233ae910e44eaf86fe9568753795fe8cc2a8f404fb33c8c1b8595f39042
ep_bytes: e8a2820000e989feffffb874604900a3
timestamp: 2013-04-14 09:18:39

Version Info:

FileVersion: 2.3.0.0
FileDescription:  
ProductName: QQ小助手
ProductVersion: 2.3.0.0
CompanyName:  
LegalCopyright:   版权所有
Comments:  
Translation: 0x0804 0x04b0

Zusy.410467 also known as:

BkavW32.AIDetect.malware1
LionicHacktool.Win32.QQHack.3!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.410467
FireEyeGeneric.mg.f8e08c7526276ea6
ALYacGen:Variant.Zusy.410467
CylanceUnsafe
ZillyaTool.QQHack.Win32.192
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004bd1471 )
AlibabaHackTool:Win32/QQHack.bdb5581f
K7GWTrojan ( 004bd1471 )
CyrenW32/Trojan.KQJX-3761
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/QQWare.Z
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Tool.Qqhack-9919543-0
KasperskyHackTool.Win32.QQHack.py
BitDefenderGen:Variant.Zusy.410467
NANO-AntivirusTrojan.Win32.QQHack.bropoh
AvastWin32:Qqhack-D [PUP]
TencentHackTool.Win32.QQHack.a
Ad-AwareGen:Variant.Zusy.410467
SophosMal/Generic-S
ComodoPacked.Win32.MUPX.Gen@24tbus
DrWebTrojan.Spambot.15875
TrendMicroTROJ_GEN.R049C0WA522
McAfee-GW-EditionBehavesLike.Win32.MultiDropper.tm
EmsisoftGen:Variant.Zusy.410467 (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.4LTIKU
JiangminHackTool.QQHack.h
AviraTR/QQTen.vdzal
MAXmalware (ai score=80)
Antiy-AVLTrojan/Generic.ASMalwS.153C37
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3HackTool/Win.QQHack.R458727
Acronissuspicious
McAfeeGenericRXAA-AA!F8E08C752627
VBA32BScope.Trojan.Tiggre
MalwarebytesMalware.AI.270485125
TrendMicro-HouseCallTROJ_GEN.R049C0WA522
RisingTrojan.QQWare!8.105 (CLOUD)
IkarusHackTool.Win32.QQHack
FortinetRiskware/QQWare
BitDefenderThetaGen:NN.ZexaF.34114.Dv2@a0@M5Jfb
AVGWin32:Qqhack-D [PUP]
Cybereasonmalicious.526276
PandaTrj/Dursg.G

How to remove Zusy.410467?

Zusy.410467 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment