Malware

Should I remove “Zusy.413129”?

Malware Removal

The Zusy.413129 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.413129 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Authenticode signature is invalid
  • CAPE detected the Vidar malware family
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering

How to determine Zusy.413129?


File Info:

name: 08E2B4B9F67597FA3A24.mlw
path: /opt/CAPEv2/storage/binaries/50053ce3d8be508aab88bccd72bc7a4ee8050dfea94be96432e3a06737bdde23
crc32: 3F34627A
md5: 08e2b4b9f67597fa3a24f3b9a72051db
sha1: 135eeea4d91539ee65821847ba00d922c953ed59
sha256: 50053ce3d8be508aab88bccd72bc7a4ee8050dfea94be96432e3a06737bdde23
sha512: 494632880fd0c7eee06422429bb27378d608f8b49b989f1338883ad75994f9d9d2a4f853fbeda898ae7db16811702ba4114cba6e63d7d1d8b17e3bc227f66e3f
ssdeep: 12288:j2F3FlYQLz2md9s8Lr9RxMGrJwuzgMufABBQfoEi1AEVooJWecJXwHRiGhlUL+PQ:Ch/XI3oOArEfdmVglM441jEz/Fbs9bUD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15CE4BE26F2D2D076D0332171CA6E57228EB6BA3254319887F7D50B1A1FA11D2BF3E752
sha3_384: 6cc16d9b362a23a3e933a4ca32a459d632d5dfa4ed45504d9f6adad35c9fa25f08caf02bfacbd818e459436911aa46fe
ep_bytes: e846ab0000e989feffff8bff558bec83
timestamp: 2022-01-24 14:02:38

Version Info:

0: [No Data]

Zusy.413129 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Zusy.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.08e2b4b9f67597fa
ALYacGen:Variant.Zusy.413129
CylanceUnsafe
SangforTrojan.Win32.Sabsik.FL
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanPSW:Win32/Generic.599b78c1
K7GWPassword-Stealer ( 0054cf561 )
K7AntiVirusPassword-Stealer ( 0054cf561 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/PSW.Agent.OGR
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-PSW.Win32.Vidar.gen
BitDefenderGen:Variant.Zusy.413129
MicroWorld-eScanGen:Variant.Zusy.413129
AvastWin32:PWSX-gen [Trj]
TencentWin32.Trojan-qqpass.Qqrob.Iis
SophosMal/Generic-S
ZillyaTrojan.Agent.Win32.2651231
McAfee-GW-EditionBehavesLike.Win32.Generic.jh
EmsisoftGen:Variant.Zusy.413129 (B)
IkarusTrojan-PSW.Agent
AviraHEUR/AGEN.1143724
Antiy-AVLTrojan/Generic.ASMalwS.35194BA
KingsoftWin32.PSWTroj.Undef.(kcloud)
MicrosoftTrojan:Script/Phonzy.C!ml
ZoneAlarmHEUR:Trojan-PSW.Win32.Vidar.gen
GDataGen:Variant.Zusy.413129
AhnLab-V3Trojan/Win.Generic.C4943963
McAfeeArtemis!08E2B4B9F675
MAXmalware (ai score=82)
VBA32suspected of Trojan.Downloader.gen
MalwarebytesSpyware.Vidar
TrendMicro-HouseCallTROJ_GEN.R002H0CAS22
RisingStealer.OskiStealer!1.C41E (CLOUD)
YandexTrojan.PWS.Agent!miObHJrlbLI
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.OGR!tr.pws
BitDefenderThetaGen:NN.ZexaE.34182.OmW@aCfrEpm
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.4d9153
PandaTrj/GdSda.A

How to remove Zusy.413129?

Zusy.413129 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment