Malware

About “Zusy.322127” infection

Malware Removal

The Zusy.322127 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.322127 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • At least one process apparently crashed during execution
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Unconventionial language used in binary resources: Arabic (Egypt)
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Code injection with CreateRemoteThread in a remote process
  • Crashed cuckoomon during analysis. Report this error to the Github repo.
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

Related domains:

api.wipmania.com

How to determine Zusy.322127?


File Info:

crc32: 168CEF44
md5: 28206c2fa97de00c9aff40451ac32e71
name: 28206C2FA97DE00C9AFF40451AC32E71.mlw
sha1: ae62691b1358c08422732b7febb1e4dff1b36f95
sha256: 14fa967c87e77fb05da90820b9e0be696dfa97ef642446410dfcdaee9161cfeb
sha512: 0fc88a2e1dd114aeac1dc3f62cb087b772e93f09b7d6a199909294c5545f41468f4c2a3a93c1c8d0395e33505bbc543dc60b4461a9900e104a5e3ff25720c52d
ssdeep: 12288:RdNplxLiTow0/5LyHbdW1IQuTJw0/5LyHEm6:PRxdw0/5LyHxfRw0/5LyHE1
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: PortableApps
InternalName: PortableApps
FileVersion: 2.2.0.0
CompanyName: PortableApps
LegalTrademarks: PortableApps
Comments: A build of the PortableApps.com Launcher for 2X RDP Portable
ProductName: 2X RDP Portable
ProductVersion: 2.2.0.0
FileDescription: 2X RDP Portable
OriginalFilename: 2XClient
Translation: 0x0000 0x04e6

Zusy.322127 also known as:

BkavW32.FamVT.RazyNHmA.Trojan
K7AntiVirusTrojan ( 0055e3e11 )
Elasticmalicious (high confidence)
DrWebBackDoor.IRC.NgrBot.566
CynetMalicious (score: 100)
ALYacGen:Variant.Zusy.322127
CylanceUnsafe
ZillyaWorm.Ngrbot.Win32.10936
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 0055e3e11 )
Cybereasonmalicious.fa97de
BaiduWin32.Trojan.Kryptik.auw
CyrenW32/S-b7e44671!Eldorado
SymantecPacked.Generic.521
ESET-NOD32a variant of Win32/Kryptik.FEQG
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Worm.Win32.Ngrbot.gen
BitDefenderGen:Variant.Zusy.322127
NANO-AntivirusTrojan.Win32.Ngrbot.egqfyy
MicroWorld-eScanGen:Variant.Zusy.322127
TencentMalware.Win32.Gencirc.10ba4fa7
Ad-AwareGen:Variant.Zusy.322127
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZexaF.34266.Bq3@auum2AfO
VIPRELooksLike.Win32.Crowti.b (v)
TrendMicroWORM_HPKASIDET.SM0
McAfee-GW-EditionBehavesLike.Win32.Generic.gh
FireEyeGeneric.mg.28206c2fa97de00c
EmsisoftGen:Variant.Zusy.322127 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Bublik.cit
AviraHEUR/AGEN.1117391
eGambitUnsafe.AI_Score_96%
Antiy-AVLTrojan/Generic.ASMalwS.1B7F2C0
MicrosoftWorm:Win32/Dorkbot
GDataGen:Variant.Zusy.322127
AhnLab-V3Worm/Win32.Ngrbot.C1578009
Acronissuspicious
McAfeeGenericRXDK-EL!28206C2FA97D
MAXmalware (ai score=84)
VBA32BScope.Trojan.Wacatac
TrendMicro-HouseCallWORM_HPKASIDET.SM0
RisingTrojan.Kryptik!1.AE9E (CLASSIC)
YandexTrojan.GenAsa!ESO1Swi0Ups
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.FGUD!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Zusy.322127?

Zusy.322127 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment