Categories: Malware

What is “Zusy.288673”?

The Zusy.288673 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.288673 virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (5 unique times)
  • A process created a hidden window
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Creates a slightly modified copy of itself

Related domains:

nahwicarcare.com
ceilingspecialists.ca
resolver1.opendns.com
dandgmanagementinc.com
myip.opendns.com
www.dandgmanagementinc.com
chat.rinch.at
rockthewaves.ca
doc.norot.at
h7.rinch.at
app.norot.at

How to determine Zusy.288673?


File Info:

crc32: C96AC029md5: 00780278cc2ac923fc2b279375c654f0name: 00780278CC2AC923FC2B279375C654F0.mlwsha1: f427a656c1a0223e98803a465284e11f08eec4basha256: 503cd1f75331db72441fc40949886c6e5596d86440f087c501e7871e1a6a49c6sha512: 498f86457e07315569ad9f52025b0fa8048ed9b377b2b26b5b2b6e8a5b55fa56cf63120a9957012e885e1fccd3c9abe098ddb0ea2fb85a99651ae6365468d76fssdeep: 6144:O84R1VpLhZPBQV9fAOpSHzrX4Dxk1C0JarTggkYEuB21pOEP6x9hkVZR++KX:O84R9hIV9fCIDsh8r0d3u8pODkVZR6Xtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0789 0x04b1

Zusy.288673 also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Zusy.288673
FireEye Generic.mg.00780278cc2ac923
CAT-QuickHeal Trojan.Mauvaise.SL1
McAfee GenericRXFS-AJ!00780278CC2A
Cylance Unsafe
Zillya Trojan.Gozi.Win32.186
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0053434d1 )
BitDefender Gen:Variant.Zusy.288673
K7GW Trojan ( 0053434d1 )
Cybereason malicious.8cc2ac
BitDefenderTheta Gen:NN.ZexaF.34608.CyW@aiTv9bi
Cyren W32/S-532316b0!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.GHND
APEX Malicious
Avast FileRepMalware
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba Ransom:Win32/GandCrab.fe0e07cc
NANO-Antivirus Trojan.Win32.Gozi.febmhy
AegisLab Trojan.Win32.GandCrypt.tqSM
Rising Ransom.GandCrab!8.F355 (CLOUD)
Ad-Aware Gen:Variant.Zusy.288673
TACHYON Banker/W32.Gozi.464896
Sophos Mal/Generic-R + Mal/GandCrab-D
Comodo TrojWare.Win32.PSW.Coins.GH@7ohrdk
F-Secure Heuristic.HEUR/AGEN.1103340
DrWeb Trojan.Encoder.24384
VIPRE Trojan.Win32.Generic!BT
TrendMicro Mal_HPGen-37b
McAfee-GW-Edition BehavesLike.Win32.Generic.gc
Emsisoft Gen:Variant.Zusy.288673 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.GandCrypt.ee
Avira HEUR/AGEN.1103340
Antiy-AVL Trojan[Banker]/Win32.Gozi
Microsoft Ransom:Win32/GandCrab.AE
Arcabit Trojan.Zusy.D467A1
AhnLab-V3 Trojan/Win32.RL_Gandcrab.R360687
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Variant.Zusy.288673
Cynet Malicious (score: 100)
Acronis suspicious
VBA32 BScope.TrojanRansom.GandCrypt
ALYac Gen:Variant.Zusy.288673
MAX malware (ai score=98)
Malwarebytes Trojan.MalPack
Panda Trj/CI.A
Zoner Trojan.Win32.69044
TrendMicro-HouseCall Mal_HPGen-37b
Tencent Win32.Trojan-banker.Gozi.Crg
Yandex Trojan.GenAsa!64UrVILngTw
Ikarus Trojan-Ransom.GandCrab
eGambit Unsafe.AI_Score_99%
Fortinet W32/GenKryptik.CNAR!tr
AVG FileRepMalware
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)
Qihoo-360 Win32/Trojan.13d

How to remove Zusy.288673?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 days ago