Malware

What is “Zusy.400913”?

Malware Removal

The Zusy.400913 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.400913 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Writes a potential ransom message to disk
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

api.2ip.ua
securebiz.org
astdg.top
dimonbk83.tumblr.com
ocsp.comodoca.com
ocsp.usertrust.com
crl.usertrust.com
ocsp.sectigo.com

How to determine Zusy.400913?


File Info:

crc32: 58473C87
md5: 5ebbd85542bc70e9168169441653452c
name: 5EBBD85542BC70E9168169441653452C.mlw
sha1: 013697b4369e1a198fa6e0971bd635abd9ed66f8
sha256: 4b6c78e1228ad2f2bb1e35f6b0a5c3f4bd574098b110627b553cf88e780addad
sha512: e16bf2b84a34252c76f54f7b4a0e04617e890b1c408f74dcf997ecf81b2cf931abae0f681f4f00ed3b9d56c93913cc25e2f28eb8d7d8e94d70cef491931064b7
ssdeep: 12288:eqw/ze2OpbhrX3W/kwnLF1Cbd/TP4YfEN0y3KVyQef5Juiw:z2AZXl+KEYfER8befTRw
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: sagzmioloke.awi
ProductVersion: 7.59.22.123
Copyright: Copyrighz (C) 2021, fudkageta
Translation: 0x0123 0x003a

Zusy.400913 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusRiskware ( 0040eff71 )
LionicTrojan.Win32.Stop.j!c
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.34272
CynetMalicious (score: 100)
ALYacTrojan.Ransom.Stop
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Azorult.1518ffc8
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.4369e1
CyrenW32/Kryptik.EWJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HMEU
APEXMalicious
AvastWin32:DropperX-gen [Drp]
ClamAVWin.Packed.Fragtor-9888193-0
KasperskyHEUR:Trojan-Ransom.Win32.Stop.gen
BitDefenderGen:Variant.Zusy.400913
NANO-AntivirusTrojan.Win32.Stop.jaunpv
MicroWorld-eScanGen:Variant.Zusy.400913
Ad-AwareGen:Variant.Zusy.400913
SophosMal/Generic-R + Troj/Krypt-W
ComodoMalware@#3rqz8l2niapzx
BitDefenderThetaGen:NN.ZexaF.34142.Rq1@aut7!tfi
TrendMicroRansom.Win32.STOP.SMYPBH5
McAfee-GW-EditionBehavesLike.Win32.Packed.jc
FireEyeGeneric.mg.5ebbd85542bc70e9
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Zenpak.iee
AviraEXP/YAV.Minerva.jiouv
Antiy-AVLTrojan/Generic.ASMalwS.34908FB
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Azorult.RW!MTB
GridinsoftRansom.Win32.STOP.ko!se5810
GDataWin32.Trojan.BSE.169R9YY
AhnLab-V3CoinMiner/Win.Glupteba.R438573
Acronissuspicious
McAfeePacked-GDT!5EBBD85542BC
MAXmalware (ai score=80)
VBA32BScope.Backdoor.Androm
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
RisingTrojan.Kryptik!1.D91D (CLASSIC)
YandexTrojan.Kryptik!C6VHv/L243s
IkarusTrojan-Spy.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.FKHU!tr
AVGWin32:DropperX-gen [Drp]
Paloaltogeneric.ml

How to remove Zusy.400913?

Zusy.400913 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment