Categories: Malware

Zusy.231722 removal guide

The Zusy.231722 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.231722 virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (7 unique times)
  • Reads data out of its own binary image
  • A process created a hidden window
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to modify desktop wallpaper
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Exhibits behavior characteristic of Cerber ransomware
  • Attempts to execute a binary from a dead or sinkholed URL
  • Writes a potential ransom message to disk
  • EternalBlue behavior
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Attempts to create or modify system certificates
  • Generates some ICMP traffic
  • Collects information to fingerprint the system

Related domains:

api.blockcypher.com
btc.blockr.io
bitaps.com
chain.so
ocsp.digicert.com
crl3.digicert.com
p27dokhpz2n7nvgr.1j9r76.top
edgedl.me.gvt1.com

How to determine Zusy.231722?


File Info:

crc32: 3B62AE87md5: c7e7e1b381bdf875b4bd69c5ec3f0b85name: C7E7E1B381BDF875B4BD69C5EC3F0B85.mlwsha1: da2c23929c55648e0e546deb35fd0023f86fc271sha256: 055c93a41529b2d7cee924fb9b4c490dc11d38e6746c8c43700433f4df816534sha512: b9fd14500186bd158309e59822e4421077b4f0db8ce2952a7147721caba94cd5f58c37943e9cad20233f1ef795b9042b67a392f9c3fe3d08d9c3f9a0f479803dssdeep: 12288:2ZbsgueyxpRPsQEfUz3fj1Urd+2tsYqVWzVz3j8LDR:GblueouUz3L1Uw2tn7zT8LFtype: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: Copyright (C) 2017InternalName: ffzefzefz.exeFileVersion: 1.0.0.1CompanyName: TODO: ProductName: TODO: ProductVersion: 1.0.0.1FileDescription: TODO: OriginalFilename: ffzefzefz.exeTranslation: 0x040c 0x04b0

Zusy.231722 also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Riskware ( 0040eff71 )
Elastic malicious (high confidence)
ALYac Gen:Variant.Zusy.231722
Cylance Unsafe
Zillya Trojan.Crusis.Win32.257
Sangfor Trojan.Win32.Generic.ky
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/Cerber.d02c238c
K7GW Riskware ( 0040eff71 )
Cybereason malicious.381bdf
Cyren W32/Cerber.FMVW-9334
Symantec Trojan.Gen.2
ESET-NOD32 Win32/Filecoder.Cerber.G
APEX Malicious
Avast Win32:Malware-gen
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Zusy.231722
NANO-Antivirus Trojan.Win32.Zerber.ennldu
MicroWorld-eScan Gen:Variant.Zusy.231722
Tencent Malware.Win32.Gencirc.114afe04
Ad-Aware Gen:Variant.Zusy.231722
Sophos Mal/Generic-R + Mal/Cerber-AB
BitDefenderTheta Gen:NN.ZexaF.34088.ymLfa0ebkHim
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition Ransomware-FLWW!4D070AA7B100
FireEye Generic.mg.c7e7e1b381bdf875
Emsisoft Gen:Variant.Zusy.231722 (B)
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan.Generic.colbz
Avira HEUR/AGEN.1120931
eGambit Unsafe.AI_Score_99%
Antiy-AVL Trojan/Generic.ASMalwS.252B0FB
Microsoft Ransom:Win32/Cerber.J
SUPERAntiSpyware Trojan.Agent/Generic
GData Gen:Variant.Zusy.231722
AhnLab-V3 Trojan/Win32.RL_Zerber.R365442
Acronis suspicious
McAfee Artemis!C7E7E1B381BD
MAX malware (ai score=100)
VBA32 Heur.Malware-Cryptor.Filecoder
Panda Trj/GdSda.A
Rising Malware.Obscure/Heur!1.9E03 (CLASSIC)
Yandex Trojan.GenAsa!y631DSWUE7c
Ikarus Trojan.Ransom
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Injector.DNUG!tr
AVG Win32:Malware-gen
Paloalto generic.ml

How to remove Zusy.231722?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 days ago