Malware

Zusy.278889 information

Malware Removal

The Zusy.278889 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.278889 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Checks for the presence of known windows from debuggers and forensic tools
  • The following process appear to have been packed with Themida: extrimhack_12.04.2018_.exe
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects the presence of Wine emulator via registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

co61466.tmweb.ru

How to determine Zusy.278889?


File Info:

crc32: 9588AB46
md5: 42bb51860449cd847f6f94f5e10f0acd
name: extrimhack_12.04.2018_.exe
sha1: 3ef09247714b02502c6c3cde4275cd0f9b219b78
sha256: 2df5832eeca447e655668b8ac3faeb56748f38c296452e65020aa918a5d73648
sha512: 0897dea74a2d9fffd3601bcde9d890d9cb56ba36b89f25c6b6e7a9f6e51cc22fe09dc0b25a2ce434469465d91dce4257ec4708155aef5cc8bce840f68aa0c796
ssdeep: 98304:OPNm1tPrz+7jN+Ka44fW16duLPH9Kbe9eukdju:UY+7p+Ux6dEPdIduk8
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Zusy.278889 also known as:

BkavW32.HfsAutoB.D419
MicroWorld-eScanGen:Variant.Zusy.278889
CAT-QuickHealTrojan.IGENERIC
McAfeeArtemis!42BB51860449
CylanceUnsafe
AegisLabTroj.W32.Generic!c
K7GWTrojan ( 004eb1e81 )
K7AntiVirusTrojan ( 004eb1e81 )
TrendMicroTROJ_GEN.R039C0DDE18
NANO-AntivirusTrojan.Win32.Zusy.fafgzt
SymantecTrojan.Gen.2
TrendMicro-HouseCallTROJ_GEN.R039C0DDE18
AvastWin32:Malware-gen
GDataGen:Variant.Zusy.278889
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Zusy.278889
TencentWin32.Packed.Themida.Pcsx
Ad-AwareGen:Variant.Zusy.278889
SophosMal/Generic-S
F-SecureGen:Variant.Zusy.278889
VIPRETrojan.Win32.Generic!BT
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
EmsisoftGen:Variant.Zusy.278889 (B)
IkarusTrojan.Win32.Themida
CyrenW32/Trojan.HSUM-9242
JiangminTrojan.Generic.cbmna
WebrootW32.Malware.Gen
Antiy-AVLTrojan/Win32.AGeneric
Endgamemalicious (high confidence)
ArcabitTrojan.Zusy.D44169
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Tiggre!rfn
AhnLab-V3Malware/Win32.Generic.C2449253
ALYacGen:Variant.Zusy.278889
AVwareTrojan.Win32.Generic!BT
MAXmalware (ai score=97)
VBA32Trojan.Pynamer
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Packed.Themida.AGK
YandexTrojan.Agent!nbsFN8PWBu4
SentinelOnestatic engine – malicious
FortinetW32/PossibleThreat
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikemalicious_confidence_100% (W)

How to remove Zusy.278889?

Zusy.278889 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment