Categories: Malware

What is “Zusy.427877”?

The Zusy.427877 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.427877 virus can do?

  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • Checks for the presence of known windows from debuggers and forensic tools
  • Attempts to identify installed analysis tools by a known file location
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Zusy.427877?


File Info:

name: 2A9E7EA9D062659A5CDF.mlwpath: /opt/CAPEv2/storage/binaries/b93f5f65b5b9b9d7008045102ee5a1904bcaa4d043eafba7af81e92c00b97e49crc32: F387548Cmd5: 2a9e7ea9d062659a5cdfde6a3b2bcdd2sha1: c0219fb16baacb2f2ecff66ca431c54f7c8ed198sha256: b93f5f65b5b9b9d7008045102ee5a1904bcaa4d043eafba7af81e92c00b97e49sha512: 17c614ac0652b843eb23ac6ae98512ff483c2e690f8d4eb51b660af6a39a9e0213085f24aa0984ba4092d86fc480f64c86a79e7abf163aa8a6758aca7d15b6c1ssdeep: 98304:dLNUsafs5U4pKLYsmsdz/L6P+49a5wCb:5NUs5QY4L6PCtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T119567D13B2C4613AD0671B7A4837EB909D3F7B613E1A8C9B2BF40D8C4E359417A7A647sha3_384: ca56097e396d0f1477ea735a348492fc143ea6feaf96c1dc41a97359b850ff7d215641ed023b297be7f7436a1c88b2e2ep_bytes: 558bec83c4f0b8ec848d00e8743eb2fftimestamp: 2022-06-27 03:15:27

Version Info:

FileDescription: 01541847178410854705801857780FileVersion: 22.565.889.3ProgramID: 01541847178410854705801857780ProductName: 01541847178410854705801857780ProductVersion: 22.565.889.3Translation: 0x0409 0x04e4

Zusy.427877 also known as:

Lionic Trojan.Win32.Zusy.4!c
MicroWorld-eScan Gen:Variant.Zusy.427877
FireEye Gen:Variant.Zusy.427877
ALYac Gen:Variant.Zusy.427877
Cylance Unsafe
VIPRE Gen:Variant.Zusy.427877
K7AntiVirus Spyware ( 005931e21 )
Alibaba TrojanDownloader:Win32/Delf_AGen.112aeeae
K7GW Spyware ( 005931e21 )
Cyren W32/Banload.FS.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (moderate confidence)
ESET-NOD32 a variant of Win32/TrojanDownloader.Delf_AGen.R
Paloalto generic.ml
BitDefender Gen:Variant.Zusy.427877
Avast Win32:DropperX-gen [Drp]
Ad-Aware Gen:Variant.Zusy.427877
Emsisoft Gen:Variant.Zusy.427877 (B)
McAfee-GW-Edition BehavesLike.Win32.Dropper.th
Sophos Mal/Generic-S
GData Gen:Variant.Zusy.427877
Avira TR/Dldr.Delf_AGen.juiav
MAX malware (ai score=88)
Antiy-AVL Trojan/Generic.ASMalwS.720E
Arcabit Trojan.Zusy.D68765
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Dropper/Win.Generic.R502285
McAfee GenericRXTM-XM!2A9E7EA9D062
Malwarebytes Trojan.Downloader
TrendMicro-HouseCall TROJ_GEN.R03BH0CG622
Rising Trojan.Generic@AI.100 (RDML:GC5Qd5yvkNv71jblWsH+2g)
Ikarus Trojan-Downloader.Win32.Delf
MaxSecure Trojan.Malware.185088259.susgen
Fortinet W32/DelfAGen.R!tr.dldr
BitDefenderTheta Gen:NN.ZelphiF.34786.@V0@aqUdL0lU
AVG Win32:DropperX-gen [Drp]
CrowdStrike win/malicious_confidence_70% (W)

How to remove Zusy.427877?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 months ago