Categories: Malware

Should I remove “Zusy.393000”?

The Zusy.393000 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.393000 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (7 unique times)
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Arabic (Oman)
  • Looks up the external IP address
  • Checks for the presence of known windows from debuggers and forensic tools
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Attempts to disable Windows Defender
  • Attempts to create or modify system certificates

Related domains:

ipinfo.io
flamkravmaga.com
i.spesgrt.com
www.anderesitebrauchen.com
cdn.discordapp.com
a.xyzgame.vip
ocsp.digicert.com
apps.identrust.com
crl.identrust.com
iplis.ru

How to determine Zusy.393000?


File Info:

crc32: 62060604md5: ec149486075982428b9d394c1a5375fdname: EC149486075982428B9D394C1A5375FD.mlwsha1: 63c94ed4abc8aff9001293045bc4d8ce549a47b8sha256: 53379b36716f384e530dae9ec883c459d0c12f0260116614a0482ded7d9b5ba9sha512: c8267ac9e08816a476f5bf7d3177057ff9a8e4e30aea3abdf2fa4fb4281623d3d11bd8751bff917fbea73763790ea8b95d03fd2e37168872a903cfd70b155b4dssdeep: 24576:AkRkLis0EC5vKcYEfD14BjI9KzTm6Br8:470nFJ4hzTZBr8type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2021 SoftPortalInternalName: SoftPortal.exeFileVersion: 9.0.7.1CompanyName: SoftPortalProductName: SoftPortalProductVersion: 9.0.7.1FileDescription: SoftPortalOriginalFilename: SoftPortal.exeTranslation: 0x0407 0x04b0

Zusy.393000 also known as:

K7AntiVirus Trojan ( 0057eb8e1 )
Lionic Trojan.Win32.Zusy.4!c
ALYac Gen:Variant.Zusy.393000
Sangfor Trojan.Win32.Wacatac.B
CrowdStrike win/malicious_confidence_60% (W)
K7GW Trojan ( 0057eb8e1 )
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Agent.ADGH
APEX Malicious
Avast Win32:PWSX-gen [Trj]
Kaspersky HEUR:Trojan.Win32.Chapak.gen
BitDefender Gen:Variant.Zusy.393000
MicroWorld-eScan Gen:Variant.Zusy.393000
Ad-Aware Gen:Variant.Zusy.393000
BitDefenderTheta Gen:NN.ZexaF.34796.0u0@aOiInuhO
McAfee-GW-Edition Artemis!Trojan
FireEye Gen:Variant.Zusy.393000
Emsisoft Gen:Variant.Zusy.393000 (B)
Webroot W32.Trojan.Gen
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Trojan:Script/Phonzy.B!ml
Arcabit Trojan.Zusy.D5FF28
ZoneAlarm HEUR:Trojan.Win32.Chapak.gen
GData Gen:Variant.Zusy.393000
AhnLab-V3 Dropper/Win.Generic.C4551393
McAfee RDN/Generic.grp
MAX malware (ai score=87)
VBA32 BScope.Adware.SpeedBit
TrendMicro-HouseCall TROJ_GEN.R06CH0DGD21
Rising Backdoor.Prun!1.D7C3 (CLASSIC)
Ikarus Win32.Outbreak
Fortinet W32/Agent.ADGH!tr
AVG Win32:PWSX-gen [Trj]
Paloalto generic.ml

How to remove Zusy.393000?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 days ago