Malware

Zusy.418248 (B) (file analysis)

Malware Removal

The Zusy.418248 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.418248 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Collects information to fingerprint the system
  • Suspicious wmic.exe use was detected

How to determine Zusy.418248 (B)?


File Info:

name: 69444ECD5464E40EA613.mlw
path: /opt/CAPEv2/storage/binaries/137f9c28813c84b2430d7a510b80b309c7acb114cb568ed2a9d635cffd465296
crc32: A489BB65
md5: 69444ecd5464e40ea613098c5b2d686b
sha1: 88bffaca89baf2fbc22c74b8e8adbedfd790f7ec
sha256: 137f9c28813c84b2430d7a510b80b309c7acb114cb568ed2a9d635cffd465296
sha512: 73bd99c3d684b10c40e3346f1f93fec12b241819b242b76912bfef1cfef63f016ffba1e764ca7521785248e9cfa3ebbcf8b64435304a28fad30d209c18e7bf48
ssdeep: 49152:0e2ocKJHJFwI3fG+m3M+6nkxzZN5Iq+Phybi8GLjhjjWQwLKhMJgjAWcdDv+s8K1:1FjG+UM+6nYlvYPhyb7kMSJBAUZL1q
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C626AF02B5A5825AD0621238636343B56BBEED054FF6E10BB79EF66B0D73158C7633C2
sha3_384: 0ca5f8d4e8abc6d02de8cff864d98d9ba700db7a69d9c9cbb524f98c01bd65f3dea92e4f3faf550639d0c8d2e1ba419e
ep_bytes: 558bec6aff68d06a840068440e4e0064
timestamp: 2022-04-18 16:15:12

Version Info:

FileVersion: 1.0.0.0
FileDescription:
ProductName:
ProductVersion: 1.0.0.0
CompanyName:
LegalCopyright: 版权所有
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Zusy.418248 (B) also known as:

BkavW32.AIDetect.malware2
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Zusy.418248
ALYacGen:Variant.Zusy.418248
CylanceUnsafe
K7AntiVirusTrojan ( 005246d51 )
BitDefenderGen:Variant.Zusy.418248
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.a89baf
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/FlyStudio.Injector.D potentially unwanted
APEXMalicious
ClamAVWin.Malware.Generic-9820446-0
RisingTrojan.Injector!1.A1C3 (RDMK:cmRtazpqFxsz5Cs8CNie17TbXm8X)
Ad-AwareGen:Variant.Zusy.418248
SophosGeneric ML PUA (PUA)
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
McAfee-GW-EditionBehavesLike.Win32.Generic.rh
FireEyeGeneric.mg.69444ecd5464e40e
EmsisoftGen:Variant.Zusy.418248 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1207519
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataWin32.Trojan.PSE.1CJLVYA
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R487322
MAXmalware (ai score=89)
VBA32BScope.Trojan.Downloader
MalwarebytesTrojan.MalPack.FlyStudio
IkarusPUA.FlyStudio
MaxSecureDropper.Dinwod.frindll
FortinetW32/CoinMiner.65CA!tr
BitDefenderThetaGen:NN.ZexaF.34638.@t1@aqOfqKjb

How to remove Zusy.418248 (B)?

Zusy.418248 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment