Malware

What is “Zusy.400830”?

Malware Removal

The Zusy.400830 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.400830 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid

How to determine Zusy.400830?


File Info:

name: A36E161FCD2A8FD2B850.mlw
path: /opt/CAPEv2/storage/binaries/eef71f3dbc94eb2cbaf2d6fd3211f26ee975b5a18aee44e34ef3d734e5c910fe
crc32: 94032BF5
md5: a36e161fcd2a8fd2b850d497d3a05420
sha1: 747ca9ddec5c6674f141788aaf7ea9deb2099670
sha256: eef71f3dbc94eb2cbaf2d6fd3211f26ee975b5a18aee44e34ef3d734e5c910fe
sha512: 9ac7116e3d9634a458d82dcf590bcefd0c462b43b8f1606cf00934ad5170c7d146e8d362706946a988f63bfebe6ef9a967793ed299c584128aa5e33c42eb49cd
ssdeep: 768:WccR1uHkk/2iCL3A8tJt4TRZ4VIY8x8TKgl7vfia:Wlskk/2R8iJt4TRoIYnv
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T10FF24C2375478072D91593F12466EB7B83BFF9300B5052D3B7D1AABA4E311E1ACB291B
sha3_384: b00748087a9d430687e5d36f6e64b70371793d835f9deef3248379fb5ad2dfef416b59e85c435e8bbc7d1d0e297edf57
ep_bytes: e802040000e974feffff558bec8b4508
timestamp: 2021-12-11 19:00:43

Version Info:

0: [No Data]

Zusy.400830 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Zusy.4!c
MicroWorld-eScanGen:Variant.Zusy.400830
FireEyeGeneric.mg.a36e161fcd2a8fd2
ALYacGen:Variant.Zusy.400830
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (D)
K7GWUnwanted-Program ( 0055bf7a1 )
K7AntiVirusUnwanted-Program ( 0055bf7a1 )
CyrenW32/GameHack.BK.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GameHack.DTR potentially unsafe
APEXMalicious
Paloaltogeneric.ml
BitDefenderGen:Variant.Zusy.400830
AvastFileRepMalware
RisingMalware.Heuristic!ET#80% (RDMK:cmRtazqkG/7dxVNawFvtwLxPnJRm)
Ad-AwareGen:Variant.Zusy.400830
SophosMal/Behav-010
McAfee-GW-EditionBehavesLike.Win32.Generic.nh
EmsisoftGen:Variant.Zusy.400830 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Zusy.400830
JiangminTrojan.Generic.gwtef
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
McAfeeArtemis!A36E161FCD2A
MAXmalware (ai score=88)
VBA32BScope.Trojan.Pynamer
TrendMicro-HouseCallTROJ_GEN.R002H09LC21
FortinetW32/Johnnie.DTR!tr
AVGFileRepMalware
Cybereasonmalicious.dec5c6
MaxSecureTrojan.Malware.300983.susgen

How to remove Zusy.400830?

Zusy.400830 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment