Malware

Zusy.287273 information

Malware Removal

The Zusy.287273 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.287273 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Divehi
  • The binary likely contains encrypted or compressed data.
  • Looks up the external IP address
  • Sniffs keystrokes
  • Executed a process and injected code into it, probably while unpacking
  • A process attempted to delay the analysis task by a long amount of time.
  • Steals private information from local Internet browsers
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system

Related domains:

checkip.dyndns.org
haoldd.com
www.haoldd.com

How to determine Zusy.287273?


File Info:

crc32: ABA7BC12
md5: 73762b9243eb0685ac3cc545bb224f1f
name: 73762B9243EB0685AC3CC545BB224F1F.mlw
sha1: 60f35cd9cc98d908aec5cf5baccb862030875b56
sha256: 06c3bd11ac039d2a0dd7545a3e96b68c00235f39ee252780d317a77c3e15c70c
sha512: 10cafd19f265789e9415700a73a7df42b2153cd129b2bc7c58c7d7d170678c928eec82bea047a87e957193a4b57738e30cdf3f17d935f323c074e5406fbab908
ssdeep: 6144:LHx1xLlNbKC4B3X4ktnEGB74/ASQ4arkhv1bNPj:LHx1Rl3OEGR4YS6
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

0: [No Data]

Zusy.287273 also known as:

MicroWorld-eScanGen:Variant.Zusy.287273
CAT-QuickHealTrojan.IGENERIC
ALYacGen:Variant.Zusy.287273
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.1384489
K7AntiVirusTrojan ( 0052cbe21 )
K7GWTrojan ( 0052cbe21 )
TrendMicroTSPY_NEGASTEAL.SMH
BaiduWin32.Trojan.WisdomEyes.16070401.9500.9999
NANO-AntivirusTrojan.Win32.Stealer.ezexsd
CyrenW32/Trojan.IZCS-0488
SymantecTrojan.Gen.2
ESET-NOD32a variant of MSIL/Kryptik.NBM
TrendMicro-HouseCallTSPY_NEGASTEAL.THDOCAH
AvastWin32:Malware-gen
GDataGen:Variant.Zusy.287273
KasperskyHEUR:Backdoor.Win32.Generic
BitDefenderGen:Variant.Zusy.287273
ViRobotTrojan.Win32.Z.Razy.241664.DF
TencentWin32.Backdoor.Generic.Agla
Ad-AwareGen:Variant.Zusy.287273
SophosMal/Generic-S
ComodoUnclassifiedMalware
F-SecureGen:Variant.Zusy.287273
DrWebTrojan.PWS.Stealer.19347
VIPRETrojan.Win32.Generic!BT
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Trojan.dh
EmsisoftGen:Variant.Zusy.287273 (B)
F-ProtW32/Trojan.BFR.gen!Eldorado
Endgamemalicious (high confidence)
WebrootW32.Gen.BT
AviraTR/Dropper.MSIL.felcs
Antiy-AVLTrojan[Backdoor]/Win32.AGeneric
JiangminBackdoor.Generic.apre
ArcabitTrojan.Zusy.D46229
AegisLabBackdoor.W32.Generic!c
ZoneAlarmHEUR:Backdoor.Win32.Generic
AhnLab-V3Trojan/Win32.Upatre.C2459993
McAfeePacked-FBC!73762B9243EB
AVwareTrojan.Win32.Generic!BT
MAXmalware (ai score=95)
VBA32TrojanPSW.Stealer
MalwarebytesSpyware.AgentTesla.MSIL.Generic
PandaTrj/GdSda.A
YandexTrojan.Kryptik!/P4lYF7CC9M
SentinelOnestatic engine – malicious
FortinetW32/Generic.NBM!tr.bdr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.adb

How to remove Zusy.287273?

Zusy.287273 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment