Categories: Malware

Zusy.302928 removal tips

The Zusy.302928 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.302928 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Collects information to fingerprint the system

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.ip-adress.com
ocsp.comodoca.com
crl.comodoca.com
ocsp.usertrust.com
crl.usertrust.com

How to determine Zusy.302928?


File Info:

crc32: E67E7BB6md5: 5c5673eb2a4175e1a1354f5ad91abe28name: 88888.pngsha1: 2afbdf5bb3cf7a7584929572e085bb099919a998sha256: 4f0650f2a6c1a0342628d326f40203931fb826906559e6c5f3fd64bc46e10dcdsha512: 1fd28d799cabc430799b86f99f0990aae5c03d06a66a3536fbd66ed6ca437144d02eb7922657266ab615dd1622f11241d9c983689465c532a18024db889c0c92ssdeep: 12288:dqWZfABVgs/aL+vF80Cxe9NN71ISTjAhdUU54Kn:IXPFamFhCo9Np19Tkwtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 2000-2012 DT Soft Ltd.InternalName: DTProHelper.exeFileVersion: 4.45.4.0315CompanyName: DT Soft LtdProductName: DAEMON Tools LiteProductVersion: 4.45.4.0315FileDescription: DAEMON Tools Lite Helper applicationOriginalFilename: DTProHelper.exeTranslation: 0x0409 0x04e4

Zusy.302928 also known as:

MicroWorld-eScan Gen:Variant.Zusy.302928
FireEye Generic.mg.5c5673eb2a4175e1
McAfee GenericRXAA-AA!5C5673EB2A41
Cylance Unsafe
BitDefender Gen:Variant.Zusy.302928
CrowdStrike win/malicious_confidence_100% (D)
APEX Malicious
GData Gen:Variant.Zusy.302928
Rising Trojan.Kryptik!1.C427 (C64:YzY0Oud1pGoLZANn)
Endgame malicious (high confidence)
Emsisoft Gen:Variant.Zusy.302928 (B)
Comodo TrojWare.Win32.Qbot.AS@8rff2f
DrWeb Trojan.Inject3.39637
McAfee-GW-Edition BehavesLike.Win32.Rimecud.tz
Trapmine suspicious.low.ml.score
Avira TR/AD.Qbot.ftmkk
MAX malware (ai score=80)
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Microsoft Trojan:Win32/Ursnif.GM!MTB
Arcabit Trojan.Zusy.D49F50
BitDefenderTheta Gen:NN.ZexaF.34108.@n0@aOluAvei
ESET-NOD32 Win32/Qbot.CC
SentinelOne DFI – Malicious PE
eGambit Unsafe.AI_Score_83%
Fortinet W32/Ursnif.CZ!tr
Ad-Aware Gen:Variant.Zusy.302928
Cybereason malicious.bb3cf7
Qihoo-360 HEUR/QVM20.1.0DD5.Malware.Gen

How to remove Zusy.302928?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

BScope.Trojan.Meredrop removal instruction

The BScope.Trojan.Meredrop is considered dangerous by lots of security experts. When this infection is active,…

9 mins ago

Generic.Dacic.94CCEEA9.A.A35AF582 removal tips

The Generic.Dacic.94CCEEA9.A.A35AF582 is considered dangerous by lots of security experts. When this infection is active,…

28 mins ago

How to remove “Barys.431172 (B)”?

The Barys.431172 (B) is considered dangerous by lots of security experts. When this infection is…

37 mins ago

Win32/OfferCore.F potentially unwanted (file analysis)

The Win32/OfferCore.F potentially unwanted is considered dangerous by lots of security experts. When this infection…

39 mins ago

Worm.VobfusMF.S22387541 (file analysis)

The Worm.VobfusMF.S22387541 is considered dangerous by lots of security experts. When this infection is active,…

44 mins ago

Trojan.GenericRI.S31670896 malicious file

The Trojan.GenericRI.S31670896 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago