Categories: Malware

Zusy.287273 information

The Zusy.287273 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.287273 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Divehi
  • The binary likely contains encrypted or compressed data.
  • Looks up the external IP address
  • Sniffs keystrokes
  • Executed a process and injected code into it, probably while unpacking
  • A process attempted to delay the analysis task by a long amount of time.
  • Steals private information from local Internet browsers
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system

Related domains:

checkip.dyndns.org
haoldd.com
www.haoldd.com

How to determine Zusy.287273?


File Info:

crc32: ABA7BC12md5: 73762b9243eb0685ac3cc545bb224f1fname: 73762B9243EB0685AC3CC545BB224F1F.mlwsha1: 60f35cd9cc98d908aec5cf5baccb862030875b56sha256: 06c3bd11ac039d2a0dd7545a3e96b68c00235f39ee252780d317a77c3e15c70csha512: 10cafd19f265789e9415700a73a7df42b2153cd129b2bc7c58c7d7d170678c928eec82bea047a87e957193a4b57738e30cdf3f17d935f323c074e5406fbab908ssdeep: 6144:LHx1xLlNbKC4B3X4ktnEGB74/ASQ4arkhv1bNPj:LHx1Rl3OEGR4YS6type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

0: [No Data]

Zusy.287273 also known as:

MicroWorld-eScan Gen:Variant.Zusy.287273
CAT-QuickHeal Trojan.IGENERIC
ALYac Gen:Variant.Zusy.287273
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.1384489
K7AntiVirus Trojan ( 0052cbe21 )
K7GW Trojan ( 0052cbe21 )
TrendMicro TSPY_NEGASTEAL.SMH
Baidu Win32.Trojan.WisdomEyes.16070401.9500.9999
NANO-Antivirus Trojan.Win32.Stealer.ezexsd
Cyren W32/Trojan.IZCS-0488
Symantec Trojan.Gen.2
ESET-NOD32 a variant of MSIL/Kryptik.NBM
TrendMicro-HouseCall TSPY_NEGASTEAL.THDOCAH
Avast Win32:Malware-gen
GData Gen:Variant.Zusy.287273
Kaspersky HEUR:Backdoor.Win32.Generic
BitDefender Gen:Variant.Zusy.287273
ViRobot Trojan.Win32.Z.Razy.241664.DF
Tencent Win32.Backdoor.Generic.Agla
Ad-Aware Gen:Variant.Zusy.287273
Sophos Mal/Generic-S
Comodo UnclassifiedMalware
F-Secure Gen:Variant.Zusy.287273
DrWeb Trojan.PWS.Stealer.19347
VIPRE Trojan.Win32.Generic!BT
Invincea heuristic
McAfee-GW-Edition BehavesLike.Win32.Trojan.dh
Emsisoft Gen:Variant.Zusy.287273 (B)
F-Prot W32/Trojan.BFR.gen!Eldorado
Endgame malicious (high confidence)
Webroot W32.Gen.BT
Avira TR/Dropper.MSIL.felcs
Antiy-AVL Trojan[Backdoor]/Win32.AGeneric
Jiangmin Backdoor.Generic.apre
Arcabit Trojan.Zusy.D46229
AegisLab Backdoor.W32.Generic!c
ZoneAlarm HEUR:Backdoor.Win32.Generic
AhnLab-V3 Trojan/Win32.Upatre.C2459993
McAfee Packed-FBC!73762B9243EB
AVware Trojan.Win32.Generic!BT
MAX malware (ai score=95)
VBA32 TrojanPSW.Stealer
Malwarebytes Spyware.AgentTesla.MSIL.Generic
Panda Trj/GdSda.A
Yandex Trojan.Kryptik!/P4lYF7CC9M
SentinelOne static engine – malicious
Fortinet W32/Generic.NBM!tr.bdr
AVG Win32:Malware-gen
Paloalto generic.ml
Qihoo-360 Win32/Trojan.adb

How to remove Zusy.287273?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Trojan.PWS.OnlineGames.KDXA information

The Trojan.PWS.OnlineGames.KDXA is considered dangerous by lots of security experts. When this infection is active,…

19 mins ago

Trojan:Win32/Koutodoor!pz removal tips

The Trojan:Win32/Koutodoor!pz is considered dangerous by lots of security experts. When this infection is active,…

19 mins ago

About “Trojan:Win32/Regrun!pz” infection

The Trojan:Win32/Regrun!pz is considered dangerous by lots of security experts. When this infection is active,…

20 mins ago

What is “Malware.AI.3739112771”?

The Malware.AI.3739112771 is considered dangerous by lots of security experts. When this infection is active,…

25 mins ago

Generic.MSIL.Bladabindi.574A3861 (file analysis)

The Generic.MSIL.Bladabindi.574A3861 is considered dangerous by lots of security experts. When this infection is active,…

29 mins ago

Ransom.Cryfile.16952 information

The Ransom.Cryfile.16952 is considered dangerous by lots of security experts. When this infection is active,…

44 mins ago