Malware

Zusy.82083 malicious file

Malware Removal

The Zusy.82083 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.82083 virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • A system process is generating network traffic likely as a result of process injection
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Harvests information related to installed mail clients
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
resolver1.opendns.com
myip.opendns.com
boombom.at
korats.com
updates.merqurio.it
hipohook.cn
particolardesign.it
www.particolardesign.it
vvservop.at
voligon.cn
fetois.su

How to determine Zusy.82083?


File Info:

crc32: 2DFDFAE2
md5: 2e2ed2b2bc917a92eb0d9bdb466da3b9
name: 2E2ED2B2BC917A92EB0D9BDB466DA3B9.mlw
sha1: f361d57f199c8a75c8e92b5ff0385e978cda0e53
sha256: d0c6a4b3d920ff9efb4150c7b59de59497baf32f6c92ffd570a5406633665702
sha512: 7011c2fea9a87c19b86ce4fff579a7e73796ea9fc4474880ef0f84801f86a37b385b54cb271dc486f38ff3fd6f1727d0ac640e7155f1fa297b80e61e360fa844
ssdeep: 6144:8Z3tgPlbWst9nrlOfvBcRfdAmuGfs1Q9Yeltc1Gu6HEIH:8Z3tgPldtTOabfNltc1yb
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Zusy.82083 also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.82083
FireEyeGeneric.mg.2e2ed2b2bc917a92
McAfeeW32/Worm-FZL!2E2ED2B2BC91
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 0056e8941 )
BitDefenderGen:Variant.Zusy.82083
K7GWTrojan ( 0056e8941 )
Cybereasonmalicious.2bc917
BaiduWin32.Trojan.Kryptik.avl
SymantecML.Attribute.HighConfidence
APEXMalicious
ClamAVWin.Trojan.Betabot-5
KasperskyHEUR:Trojan.Win32.Generic
RisingMalware.Undefined!8.C (TFE:4:6jHLgL5E2BS)
Ad-AwareGen:Variant.Zusy.82083
SophosMal/EncPk-ACW
DrWebTrojan.PWS.Papras.2259
InvinceaMal/EncPk-ACW
McAfee-GW-EditionBehavesLike.Win32.GameVance.fc
EmsisoftGen:Variant.Zusy.82083 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Generic.glrpf
AviraTR/Dropper.Gen
eGambitUnsafe.AI_Score_99%
MAXmalware (ai score=88)
MicrosoftTrojan:Win32/Glupteba!ml
ArcabitTrojan.Zusy.D140A3
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Zusy.82083
CynetMalicious (score: 100)
BitDefenderThetaAI:Packer.C055F23621
VBA32BScope.Worm.Gamarue
ESET-NOD32a variant of Win32/Kryptik.FJOT
YandexTrojan.GenAsa!ZagTlaIwly8
IkarusTrojan.Win32.Lethic
FortinetW32/Kryptik.FAPE!tr
AVGFileRepMalware
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM20.1.3FBB.Malware.Gen

How to remove Zusy.82083?

Zusy.82083 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment