Malware

Zusy.271722 (B) (file analysis)

Malware Removal

The Zusy.271722 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.271722 (B) virus can do?

  • Attempts to connect to a dead IP:Port (1 unique times)
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Installs itself for autorun at Windows startup
  • Likely virus infection of existing system binary
  • Attempts to identify installed AV products by installation directory
  • Attempts to modify proxy settings
  • Creates a slightly modified copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz
update.ictdp.com
www.hugedomains.com
ocsp.digicert.com

How to determine Zusy.271722 (B)?


File Info:

crc32: 004E0400
md5: 5a8783783472be67c09926cc139d5b27
name: 5A8783783472BE67C09926CC139D5B27.mlw
sha1: 4ea195fd2af0a4fa0ce2a9b052ca380206ad6fe6
sha256: 15633871c3630a559dd4e2c7a9b93b02d17dd64ee60a2d7ba340ebd14d13ffac
sha512: 668266e901228c38ef7b65fce1ef16793aa9acf3de219114bb7494098eef892b52f035068ce8185e1930f1ac47e34bbd6265820076725baeefa90534c79e88bf
ssdeep: 1536:DEdMIFV/P7JVhgppbWbQePKjtkUqpdEEuYg:DE9Fdzhgpp+PKmpdEvYg
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Zusy.271722 (B) also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan-Downloader ( 0052a4ec1 )
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop7.57212
CynetMalicious (score: 99)
CAT-QuickHealTrojan.Dynamer.8882
ALYacGen:Variant.Zusy.271722
CylanceUnsafe
ZillyaTrojan.IndigoZebra.Win32.2
SangforTrojan.Win32.IndigoZebra.b
AlibabaTrojanDownloader:Win32/IndigoZebra.0d7a2e94
K7GWTrojan-Downloader ( 0052a4ec1 )
Cybereasonmalicious.83472b
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Speccom.R
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan.Win32.IndigoZebra.b
BitDefenderGen:Variant.Zusy.271722
NANO-AntivirusTrojan.Win32.Xcaon.eyvncb
MicroWorld-eScanGen:Variant.Zusy.271722
TencentMalware.Win32.Gencirc.114cdceb
Ad-AwareGen:Variant.Zusy.271722
SophosGeneric ML PUA (PUA)
ComodoMalware@#3d8704xvfha44
BitDefenderThetaGen:NN.ZexaF.34678.fqW@aulMBHm
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_DLOADR.AUSUIX
McAfee-GW-EditionBehavesLike.Win32.Generic.mh
FireEyeGeneric.mg.5a8783783472be67
EmsisoftGen:Variant.Zusy.271722 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Xcaon.c
AviraHEUR/AGEN.1121606
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Win32/Tiggre!rfn
AegisLabTrojan.Multi.Generic.4!c
ZoneAlarmTrojan.Win32.IndigoZebra.b
GDataGen:Variant.Zusy.271722
AhnLab-V3Trojan/Win32.Xcaon.C2336333
McAfeeGenericRXEH-PY!5A8783783472
MAXmalware (ai score=98)
VBA32suspected of Trojan.Downloader.gen
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_DLOADR.AUSUIX
RisingTrojan.Xcaon!8.EFB4 (CLOUD)
YandexTrojan.GenAsa!eisfu3EnQH8
IkarusTrojan-Downloader.Win32.Speccom
FortinetW32/Speccom.R!tr.dldr
AVGWin32:Malware-gen

How to remove Zusy.271722 (B)?

Zusy.271722 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment