Malware

Zusy.314723 (file analysis)

Malware Removal

The Zusy.314723 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.314723 virus can do?

  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Collects information about installed applications
  • Creates a hidden or system file
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Makes SMTP requests, possibly sending spam or exfiltrating data.
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
smtp.mail.ru

How to determine Zusy.314723?


File Info:

crc32: B841EE0E
md5: 2570b35d8d41bc97eb7f00b1e9d5ee1a
name: 2570B35D8D41BC97EB7F00B1E9D5EE1A.mlw
sha1: 11080d7e67fbf9e24c0da3bca895fe8c2113352a
sha256: cf8df11bc96d6ca290aaf1b12b6fb05df40ec5831a677473c5034a5de4e70fc3
sha512: 871bbe91fbb9be172e69a1ae1252ade1d2965896e43bb6d3a89617c850fcbceababe16f6f1c3772d016854c5fc2f25d97f041f7d185ce1d0eceb0fd4559e509e
ssdeep: 24576:tn7vSqSSgC4s7wIDoF0tEOm7pZ8CirVByI7rhr761UYDOtSbWccE/KxmcK:tubkw3YEJZ8F5ByKuDDOIbWccE/Em
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Zusy.314723 also known as:

DrWebTrojan.DownLoader22.22548
MicroWorld-eScanGen:Variant.Zusy.314723
FireEyeGeneric.mg.2570b35d8d41bc97
CAT-QuickHealTrojanSpy.MSIL
Qihoo-360Generic/Trojan.Spy.b9c
ALYacGen:Variant.Zusy.314723
CylanceUnsafe
ZillyaTrojan.Quasar.Win32.508
AegisLabHacktool.Win32.Agent.l2xv
SangforMalware
K7AntiVirusTrojan ( 0051a8931 )
BitDefenderGen:Variant.Zusy.314723
K7GWTrojan ( 0051a8931 )
Cybereasonmalicious.d8d41b
BitDefenderThetaAI:Packer.67BB8A0F1F
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-Spy.MSIL.Quasar.cjg
AlibabaTrojan:Win32/Starter.ali2000005
NANO-AntivirusTrojan.Win32.Quasar.euqetd
RisingTrojan.Generic@ML.93 (RDMK:/Wv2KQdhn/SxT5vpBh+MBA)
Ad-AwareGen:Variant.Zusy.314723
SophosMal/Generic-S
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0DAG21
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
EmsisoftGen:Variant.Zusy.314723 (B)
JiangminHoax.Agent.az
MAXmalware (ai score=99)
Antiy-AVLTrojan/Win32.Reconyc
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftBackdoor:Win32/Xiclog.A
ArcabitTrojan.Zusy.D4CD63
ZoneAlarmTrojan-Spy.MSIL.Quasar.cjg
GDataGen:Variant.Zusy.314723
AhnLab-V3Spyware/Win32.Quasar.C4303803
McAfeeArtemis!2570B35D8D41
VBA32BScope.TrojanPSW.UFR
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/CI.A
ESET-NOD32a variant of Generik.HLLNGRN
TrendMicro-HouseCallTROJ_GEN.R002C0DAG21
TencentMsil.Trojan-spy.Quasar.Hqlk
YandexTrojan.GenAsa!pY+NfUhPvC4
Ikarusnot-a-virus:Hoax.Win32.Agent
FortinetGenerik.HLLNGRN!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Zusy.314723?

Zusy.314723 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment