Malware

Zusy.231722 removal guide

Malware Removal

The Zusy.231722 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.231722 virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (7 unique times)
  • Reads data out of its own binary image
  • A process created a hidden window
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to modify desktop wallpaper
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Exhibits behavior characteristic of Cerber ransomware
  • Attempts to execute a binary from a dead or sinkholed URL
  • Writes a potential ransom message to disk
  • EternalBlue behavior
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Attempts to create or modify system certificates
  • Generates some ICMP traffic
  • Collects information to fingerprint the system

Related domains:

api.blockcypher.com
btc.blockr.io
bitaps.com
chain.so
ocsp.digicert.com
crl3.digicert.com
p27dokhpz2n7nvgr.1j9r76.top
edgedl.me.gvt1.com

How to determine Zusy.231722?


File Info:

crc32: 3B62AE87
md5: c7e7e1b381bdf875b4bd69c5ec3f0b85
name: C7E7E1B381BDF875B4BD69C5EC3F0B85.mlw
sha1: da2c23929c55648e0e546deb35fd0023f86fc271
sha256: 055c93a41529b2d7cee924fb9b4c490dc11d38e6746c8c43700433f4df816534
sha512: b9fd14500186bd158309e59822e4421077b4f0db8ce2952a7147721caba94cd5f58c37943e9cad20233f1ef795b9042b67a392f9c3fe3d08d9c3f9a0f479803d
ssdeep: 12288:2ZbsgueyxpRPsQEfUz3fj1Urd+2tsYqVWzVz3j8LDR:GblueouUz3L1Uw2tn7zT8LF
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: Copyright (C) 2017
InternalName: ffzefzefz.exe
FileVersion: 1.0.0.1
CompanyName: TODO:
ProductName: TODO:
ProductVersion: 1.0.0.1
FileDescription: TODO:
OriginalFilename: ffzefzefz.exe
Translation: 0x040c 0x04b0

Zusy.231722 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusRiskware ( 0040eff71 )
Elasticmalicious (high confidence)
ALYacGen:Variant.Zusy.231722
CylanceUnsafe
ZillyaTrojan.Crusis.Win32.257
SangforTrojan.Win32.Generic.ky
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Cerber.d02c238c
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.381bdf
CyrenW32/Cerber.FMVW-9334
SymantecTrojan.Gen.2
ESET-NOD32Win32/Filecoder.Cerber.G
APEXMalicious
AvastWin32:Malware-gen
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Zusy.231722
NANO-AntivirusTrojan.Win32.Zerber.ennldu
MicroWorld-eScanGen:Variant.Zusy.231722
TencentMalware.Win32.Gencirc.114afe04
Ad-AwareGen:Variant.Zusy.231722
SophosMal/Generic-R + Mal/Cerber-AB
BitDefenderThetaGen:NN.ZexaF.34088.ymLfa0ebkHim
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionRansomware-FLWW!4D070AA7B100
FireEyeGeneric.mg.c7e7e1b381bdf875
EmsisoftGen:Variant.Zusy.231722 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Generic.colbz
AviraHEUR/AGEN.1120931
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.252B0FB
MicrosoftRansom:Win32/Cerber.J
SUPERAntiSpywareTrojan.Agent/Generic
GDataGen:Variant.Zusy.231722
AhnLab-V3Trojan/Win32.RL_Zerber.R365442
Acronissuspicious
McAfeeArtemis!C7E7E1B381BD
MAXmalware (ai score=100)
VBA32Heur.Malware-Cryptor.Filecoder
PandaTrj/GdSda.A
RisingMalware.Obscure/Heur!1.9E03 (CLASSIC)
YandexTrojan.GenAsa!y631DSWUE7c
IkarusTrojan.Ransom
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.DNUG!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Zusy.231722?

Zusy.231722 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment