Malware

Zusy.423080 (file analysis)

Malware Removal

The Zusy.423080 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.423080 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Zusy.423080?


File Info:

name: DA88A00CF9693E042F66.mlw
path: /opt/CAPEv2/storage/binaries/b7670320fac107ac6ec779c2271f5e63c0c1c42801ff5f0848dee3112ba03b72
crc32: 7FF39008
md5: da88a00cf9693e042f66ab1209df948e
sha1: e4ded42adc27ce8fd0302451361f19af13f829b4
sha256: b7670320fac107ac6ec779c2271f5e63c0c1c42801ff5f0848dee3112ba03b72
sha512: 93fc41bf97551dcb15f7c599801c0454bb3321a88412765d7496e1ee7e70144ac7095a74439cb80bfad272b135c372b45fbd7c77c421e64827efb98eb33e8fce
ssdeep: 98304:pZKnFPbQ0sFw0i7OqMVv5hi8E0X1+khbPLzHmvbAGIOBUD+xcLaCUyUhlc0NRnvk:psSVXE0U4P/GvbAGIHiM0JQXR/C3ssY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19BA6DF3EAA436CE9C344873CF362AAF470F2464509F55653EEB7E9936A3DC40A61E305
sha3_384: 28569dd204775f9dd0e4767e43833e921fec05cd378f9b79459db182d9644f2e854e354bc70d6a041dfc509c744efdbb
ep_bytes: 558bec6aff6830e5bd0068ec0c4b0064
timestamp: 2022-04-30 04:32:06

Version Info:

FileVersion: 2.12.2.75
FileDescription: SdDreadHunger
ProductName: SdDreadHunger
ProductVersion: 2.12.2.75
CompanyName: SdDreadHunger
LegalCopyright: SdDreadHunger
Comments: SdDreadHunger
Translation: 0x0804 0x04b0

Zusy.423080 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Multi.Generic.ljqi
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.423080
CAT-QuickHealDownloader.AdLoad.12395
ALYacGen:Variant.Zusy.423080
CylanceUnsafe
SangforTrojan.Win32.Save.BlackMoon
CrowdStrikewin/malicious_confidence_60% (W)
AlibabaRiskWare:Win32/FlyStudio.9b0680e4
K7GWTrojan ( 005246d51 )
K7AntiVirusTrojan ( 005246d51 )
CyrenW32/Trojan.CLL.gen!Eldorado
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Dropper.Tiggre-9845940-0
Kasperskynot-a-virus:HEUR:RiskTool.Win32.FlyStudio.gen
BitDefenderGen:Variant.Zusy.423080
AvastWin32:Evo-gen [Susp]
TencentWin32.Trojan.Suspicious.Wtdo
Ad-AwareGen:Variant.Zusy.423080
EmsisoftGen:Variant.Zusy.423080 (B)
ComodoWorm.Win32.Dropper.RA@1qraug
TrendMicroTROJ_GEN.R002C0WE822
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.da88a00cf9693e04
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.161DS2T
MAXmalware (ai score=82)
ArcabitTrojan.Zusy.D674A8
MicrosoftTrojan:Win32/Trickbot!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R479660
Acronissuspicious
McAfeeGenericRXAA-AA!DA88A00CF969
TACHYONTrojan/W32.Agent.9498624.C
MalwarebytesTrojan.MalPack.FlyStudio
TrendMicro-HouseCallTROJ_GEN.R002C0WE822
RisingTrojan.Injector!1.A1C3 (CLOUD)
IkarusPUA.FlyStudio
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/CoinMiner.65CA!tr
BitDefenderThetaGen:NN.ZexaF.34712.@t0@aqAd@ocb
AVGWin32:Evo-gen [Susp]
Cybereasonmalicious.adc27c

How to remove Zusy.423080?

Zusy.423080 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment