Malware

What is “Zusy.288673”?

Malware Removal

The Zusy.288673 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.288673 virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (5 unique times)
  • A process created a hidden window
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Creates a slightly modified copy of itself

Related domains:

nahwicarcare.com
ceilingspecialists.ca
resolver1.opendns.com
dandgmanagementinc.com
myip.opendns.com
www.dandgmanagementinc.com
chat.rinch.at
rockthewaves.ca
doc.norot.at
h7.rinch.at
app.norot.at

How to determine Zusy.288673?


File Info:

crc32: C96AC029
md5: 00780278cc2ac923fc2b279375c654f0
name: 00780278CC2AC923FC2B279375C654F0.mlw
sha1: f427a656c1a0223e98803a465284e11f08eec4ba
sha256: 503cd1f75331db72441fc40949886c6e5596d86440f087c501e7871e1a6a49c6
sha512: 498f86457e07315569ad9f52025b0fa8048ed9b377b2b26b5b2b6e8a5b55fa56cf63120a9957012e885e1fccd3c9abe098ddb0ea2fb85a99651ae6365468d76f
ssdeep: 6144:O84R1VpLhZPBQV9fAOpSHzrX4Dxk1C0JarTggkYEuB21pOEP6x9hkVZR++KX:O84R9hIV9fCIDsh8r0d3u8pODkVZR6X
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0789 0x04b1

Zusy.288673 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.288673
FireEyeGeneric.mg.00780278cc2ac923
CAT-QuickHealTrojan.Mauvaise.SL1
McAfeeGenericRXFS-AJ!00780278CC2A
CylanceUnsafe
ZillyaTrojan.Gozi.Win32.186
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0053434d1 )
BitDefenderGen:Variant.Zusy.288673
K7GWTrojan ( 0053434d1 )
Cybereasonmalicious.8cc2ac
BitDefenderThetaGen:NN.ZexaF.34608.CyW@aiTv9bi
CyrenW32/S-532316b0!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GHND
APEXMalicious
AvastFileRepMalware
KasperskyHEUR:Trojan.Win32.Generic
AlibabaRansom:Win32/GandCrab.fe0e07cc
NANO-AntivirusTrojan.Win32.Gozi.febmhy
AegisLabTrojan.Win32.GandCrypt.tqSM
RisingRansom.GandCrab!8.F355 (CLOUD)
Ad-AwareGen:Variant.Zusy.288673
TACHYONBanker/W32.Gozi.464896
SophosMal/Generic-R + Mal/GandCrab-D
ComodoTrojWare.Win32.PSW.Coins.GH@7ohrdk
F-SecureHeuristic.HEUR/AGEN.1103340
DrWebTrojan.Encoder.24384
VIPRETrojan.Win32.Generic!BT
TrendMicroMal_HPGen-37b
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
EmsisoftGen:Variant.Zusy.288673 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.GandCrypt.ee
AviraHEUR/AGEN.1103340
Antiy-AVLTrojan[Banker]/Win32.Gozi
MicrosoftRansom:Win32/GandCrab.AE
ArcabitTrojan.Zusy.D467A1
AhnLab-V3Trojan/Win32.RL_Gandcrab.R360687
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Zusy.288673
CynetMalicious (score: 100)
Acronissuspicious
VBA32BScope.TrojanRansom.GandCrypt
ALYacGen:Variant.Zusy.288673
MAXmalware (ai score=98)
MalwarebytesTrojan.MalPack
PandaTrj/CI.A
ZonerTrojan.Win32.69044
TrendMicro-HouseCallMal_HPGen-37b
TencentWin32.Trojan-banker.Gozi.Crg
YandexTrojan.GenAsa!64UrVILngTw
IkarusTrojan-Ransom.GandCrab
eGambitUnsafe.AI_Score_99%
FortinetW32/GenKryptik.CNAR!tr
AVGFileRepMalware
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Trojan.13d

How to remove Zusy.288673?

Zusy.288673 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment