Categories: Malware

Should I remove “Zusy.Elzob.16947”?

The Zusy.Elzob.16947 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.Elzob.16947 virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Drops a binary and executes it
  • Executed a process and injected code into it, probably while unpacking
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself
  • Creates known SpyNet mutexes and/or registry changes.

Related domains:

z.whorecord.xyz
a.tomx.xyz
speedtest.zapto.org
yuriyurix.no-ip.org

How to determine Zusy.Elzob.16947?


File Info:

crc32: 9D307869md5: 0a4dd32296ffca482ef2d4f1e13a91a9name: 0A4DD32296FFCA482EF2D4F1E13A91A9.mlwsha1: 4b24dbf98079ae772d93b3367f7f911844c469f9sha256: ae6ade6bac670304670f752c5f8cf7852c5ad3cb162e9981cd394e1411b04ef6sha512: 173e2f81b725361b3c68031867db4eee72637a6988232abc2e1256885d6b5d4edcb7aacac84ddb76ca35f86a99082946f570c74b67f91cec8f6e4fd13772bb0essdeep: 12288:j4lESSo+1n1jDnHP9kHQogLDNIfQhgFlf93IJYDaQ/Fgjz1lMhEaGpsdMhq52Kz:jhfd12cLaf+gLZIjzwv2type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0LegalCopyright: copyright @ 2012 Free GAMES co.Assembly Version: 8.6.6.3InternalName: assemblychange.exeFileVersion: 4.8.1.8CompanyName: FREE GAMES co.LegalTrademarks: FREE GAMES CO.Comments: FREE GAMEProductName: GAMEProductVersion: 4.8.1.8FileDescription: GAMEOriginalFilename: assemblychange.exe

Zusy.Elzob.16947 also known as:

K7AntiVirus Trojan ( 700000121 )
Lionic Trojan.Multi.Generic.lwqC
Elastic malicious (high confidence)
DrWeb Trojan.Packed.22701
Cynet Malicious (score: 99)
ALYac Gen:Variant.Zusy.Elzob.16947
Cylance Unsafe
Zillya Trojan.Pakes.Win32.17941
Sangfor Trojan.MSIL.Pakes.buxin
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:MSIL/Pakes.18641440
K7GW Trojan ( 700000121 )
Cybereason malicious.296ffc
Cyren W32/Backdoor.QTAC-3976
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Injector.ADP
APEX Malicious
Avast Win32:InjectorX-gen [Trj]
Kaspersky Trojan.MSIL.Pakes.he
BitDefender Gen:Variant.Zusy.Elzob.16947
NANO-Antivirus Trojan.Win32.ADP.dkfmch
MicroWorld-eScan Gen:Variant.Zusy.Elzob.16947
Tencent Win32.Trojan.Pakes.dxl
Ad-Aware Gen:Variant.Zusy.Elzob.16947
Comodo Malware@#i6oi43hio4b
BitDefenderTheta Gen:NN.ZemsilF.34294.Km0@aq52j5e
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_GEN.R002C0RIJ21
FireEye Generic.mg.0a4dd32296ffca48
Emsisoft Gen:Variant.Zusy.Elzob.16947 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Llac.pzn
Webroot W32.Malware.Gen
Avira TR/Dropper.Gen
eGambit Generic.Dropper
Antiy-AVL Trojan/Generic.ASMalwS.F359E1
Microsoft Trojan:Win32/Wacatac.B!ml
GData Gen:Variant.Zusy.Elzob.16947
McAfee Artemis!0A4DD32296FF
MAX malware (ai score=100)
VBA32 Trojan.MSIL.Pakes
Malwarebytes HackTool.Agent.ACGen
Panda Generic Malware
TrendMicro-HouseCall TROJ_GEN.R002C0RIJ21
Yandex Trojan.Pakes!h6No4J43lNk
Ikarus Backdoor.Win32.Fynloski
MaxSecure Trojan.Malware.11196064.susgen
Fortinet MSIL/Generic.AP.19CA08!tr
AVG Win32:InjectorX-gen [Trj]

How to remove Zusy.Elzob.16947?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago