Malware

How to remove “Zusy.401048 (B)”?

Malware Removal

The Zusy.401048 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.401048 (B) virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Sniffs keystrokes
  • Checks the version of Bios, possibly for anti-virtualization
  • Attempted to write directly to a physical drive
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Collects information to fingerprint the system

How to determine Zusy.401048 (B)?


File Info:

name: 0763ABEC424BD20A4DB1.mlw
path: /opt/CAPEv2/storage/binaries/cc225ecba645d70195fb9e69efa28b8617ae4b13f476a5466967d862587d2b2e
crc32: 46ECEE86
md5: 0763abec424bd20a4db10be3a1285d1b
sha1: e7260431955633f2e94b678e87baa6a3db3ee0ff
sha256: cc225ecba645d70195fb9e69efa28b8617ae4b13f476a5466967d862587d2b2e
sha512: 4e90a1ad73a66db0b09e363f64f2647753407b5d616921207ada3f06dc04f2d3f5b9f364d33f68e59f48b58588c9f85007eb9ce7d61e7390974149e48c0cb41e
ssdeep: 196608:isg2QQikrow6E1TC4VMhacBOZRjp54eXs0Qc1yTc:isvQQikrnpbMhtOZRp54e+oyTc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T196760261B691547BC023157A5D3B9BB6A529BF002B2898C3B3F47F1C6F763807936293
sha3_384: b252c96e8bff138195f5f60e70a2fbda7ce3afb6545f0f4d3e722268940ecbd20d354d5f911ec0146bd339c86b3269c0
ep_bytes: 558bec83c4f0b87c784700e82ceaf8ff
timestamp: 2011-09-14 02:55:01

Version Info:

0: [No Data]

Zusy.401048 (B) also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.401048
FireEyeGeneric.mg.0763abec424bd20a
ALYacGen:Variant.Zusy.401048
CylanceUnsafe
ZillyaTrojan.Jorik.Win32.191874
CrowdStrikewin/malicious_confidence_70% (W)
CyrenW32/Trojan.DD.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.DRMSoft.A suspicious
APEXMalicious
ClamAVWin.Trojan.Bifrose-17928
KasperskyHEUR:Trojan-Banker.Win32.BestaFera.gen
BitDefenderGen:Variant.Zusy.401048
NANO-AntivirusTrojan.Win32.FirstInj.eqbdji
AvastWin32:Trojan-gen
Ad-AwareGen:Variant.Zusy.401048
SophosMal/Generic-S
DrWebBackDoor.Bifrost.15005
McAfee-GW-EditionBehavesLike.Win32.Dropper.wc
EmsisoftGen:Variant.Zusy.401048 (B)
IkarusPUA.DRMSoft
GDataGen:Variant.Zusy.401048
JiangminTrojan/Jorik.fcun
AviraTR/ATRAPS.Gen
MAXmalware (ai score=83)
Antiy-AVLTrojan/Generic.ASMalwS.1139E1
MicrosoftTrojan:Win32/Wacatac.A!ml
CynetMalicious (score: 100)
AhnLab-V3Backdoor/Win32.Hupigon.R56957
McAfeeGenericR-AXL!0763ABEC424B
VBA32Backdoor.Bifrose
MalwarebytesMalware.AI.1652668865
RisingTrojan.Generic@ML.97 (RDML:tinWsyyIXy+Jqzu309MeGw)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
BitDefenderThetaGen:NN.ZelphiF.34294.@NZ@aSLM8Ndj
AVGWin32:Trojan-gen
Cybereasonmalicious.195563
PandaTrj/Genetic.gen

How to remove Zusy.401048 (B)?

Zusy.401048 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment