Malware

Zusy.470056 information

Malware Removal

The Zusy.470056 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.470056 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Binary file triggered YARA rule
  • Attempted to write directly to a physical drive
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Zusy.470056?


File Info:

name: CAED40034FBB978A1B0A.mlw
path: /opt/CAPEv2/storage/binaries/01ae140d535f53b46a099df341ae49ff389937f0be80262c9d91ded49823b0cb
crc32: BD02A1EE
md5: caed40034fbb978a1b0a0362ac294d84
sha1: ba31525ea95b498e2edc5eb607271c1dbbbb4f37
sha256: 01ae140d535f53b46a099df341ae49ff389937f0be80262c9d91ded49823b0cb
sha512: 1ed36009d8789b399b6423affdeda4ffc719ce914b0eca6645e73c3adabc6179e12f3248073a2182f6d1b4ccf362cae58c9bbd76ce614d35185ce3c6f5945030
ssdeep: 3072:x7qLZmhWAc+eB1zQavj53G2pPH+knVojoA8HBoJgTWVS:xQAPevzQav122xjVAZ8mGTH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T113F3AE15A7D3497AE4765F764E771A67D63DBC11CB30A1C7A38C581E8E31FA0AE20306
sha3_384: f2398e5860be584eddac4a566d9e2a87903df34f09da0db44638ad6ae0aaefc6d0e259574e88688986543fe37f75a718
ep_bytes: 558bec6aff68d05a400068c246400064
timestamp: 2015-10-18 14:50:30

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Microsoft® HTML Editing Component
FileVersion: 7.00.6000.17115 (vista_gdr.121029-1623)
InternalName: MSHTMLED.DLL
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: MSHTMLED.DLL
ProductName: Windows® Internet Explorer
ProductVersion: 7.00.6000.17115
OleSelfRegister:
Translation: 0x0409 0x04b0

Zusy.470056 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Zusy.470056
FireEyeGeneric.mg.caed40034fbb978a
CAT-QuickHealTrojan.GenericRI.S30100450
SkyhighBehavesLike.Win32.Generic.ch
ALYacGen:Variant.Zusy.470056
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Zusy.470056
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 0055e3e41 )
K7GWTrojan ( 0055e3e41 )
Cybereasonmalicious.34fbb9
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Farfli.BVE
APEXMalicious
McAfeeGenericRXSF-TZ!CAED40034FBB
ClamAVWin.Worm.Doina-10016962-0
KasperskyP2P-Worm.Win32.Palevo.hxvf
BitDefenderGen:Variant.Zusy.470056
NANO-AntivirusTrojan.Win32.Dwn.dxsoko
AvastWin32:Evo-gen [Trj]
RisingBackdoor.Farfli!1.A275 (CLASSIC)
SophosTroj/Venik-AL
GoogleDetected
F-SecureHeuristic.HEUR/AGEN.1373512
DrWebTrojan.DownLoader16.61311
ZillyaWorm.Palevo.Win32.127001
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Zusy.470056 (B)
IkarusTrojan.Win32.Farfli
GDataWin32.Trojan.Palevo.E
JiangminWorm.Palevo.bl
VaristW32/Farfli.HS.gen!Eldorado
AviraHEUR/AGEN.1373512
Antiy-AVLWorm[P2P]/Win32.Palevo
Kingsoftmalware.kb.a.999
XcitiumTrojWare.Win32.Farfli.BVW@6a54oc
ArcabitTrojan.Zusy.D72C28
ZoneAlarmP2P-Worm.Win32.Palevo.hxvf
MicrosoftBackdoor:Win32/Venik.J
CynetMalicious (score: 100)
AhnLab-V3Worm/Win.Palevo.C5380779
BitDefenderThetaGen:NN.ZexaF.36802.jq1@aSQKsWdj
MAXmalware (ai score=87)
VBA32Worm.Palevo
Cylanceunsafe
PandaTrj/Genetic.gen
TencentMalware.Win32.Gencirc.10bfb86f
YandexTrojan.GenAsa!FfyJOkjm0Is
SentinelOneStatic AI – Malicious PE
FortinetW32/Farfli.BVW!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Zusy.470056?

Zusy.470056 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment