Categories: Malware

Zusy.421243 removal instruction

The Zusy.421243 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.421243 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Zusy.421243?


File Info:

name: AF25DC730DF1AB307AFD.mlwpath: /opt/CAPEv2/storage/binaries/a43bfab06e5b0882a7a5765cf67d3a6593da9f03d86652caab58639b32684f71crc32: 8CBCE7A8md5: af25dc730df1ab307afd3ace95a222f9sha1: eef5eb7eb5ca79660ddd587e4334f96549856d11sha256: a43bfab06e5b0882a7a5765cf67d3a6593da9f03d86652caab58639b32684f71sha512: 68ecb0a8ae4f1d75d648780117f5d6e9ddc466fbcf973106518a249916ea79310424faca0315310c518de43a1db652a5b3f684d4f2924a62afe1407f97c24888ssdeep: 49152:9ePA9eSgYvP8qD2AQ4pYcTvC4YEeZBVek0Z/6b9HC8ds1uyklFCT6g4WRA0zaSj3:x9eSgYvP92AQsTvCKezVj0Z/6b9HC8dGtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T163D5AE323BC180BAC3233631864EE3B9AAADEA711D71524766501F3D3F345D2692D66Fsha3_384: d745e7dc9745295568738503b2eda3b171d98947d27e58d26c54a88a648804314cda8cf221101df65130e96ef12279f3ep_bytes: e81b150100e989feffff8bff558bec83timestamp: 2022-11-12 00:02:00

Version Info:

Comments: CompanyName: 0111111111111111111111111111111111FileDescription: FileVersion: 1, 0, 0, 1InternalName: LegalCopyright: 版权所有 (C) 2015LegalTrademarks: OriginalFilename: PrivateBuild: ProductName: ProductVersion: 1, 0, 0, 1SpecialBuild: Translation: 0x0804 0x04b0

Zusy.421243 also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
DrWeb Trojan.MulDrop20.3592
MicroWorld-eScan Gen:Variant.Zusy.421243
FireEye Generic.mg.af25dc730df1ab30
McAfee GenericRXUD-LR!AF25DC730DF1
Malwarebytes Malware.AI.4177792753
Zillya Trojan.GenKryptik.Win32.142872
K7AntiVirus Trojan ( 00591aa91 )
K7GW Trojan ( 00591aa91 )
BitDefenderTheta Gen:NN.ZexaF.34784.4w0@aueajgjj
Cyren W32/Farfli.GZ.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/GenKryptik.FTJS
ClamAV Win.Trojan.Mikey-9973650-0
Kaspersky HEUR:Backdoor.Win32.Farfli.gen
BitDefender Gen:Variant.Zusy.421243
NANO-Antivirus Trojan.Win32.Farfli.jpbjwx
Avast Win32:RATX-gen [Trj]
Ad-Aware Gen:Variant.Zusy.421243
Emsisoft Gen:Variant.Zusy.421243 (B)
VIPRE Gen:Variant.Zusy.421243
McAfee-GW-Edition GenericRXUD-LR!AF25DC730DF1
Sophos Mal/Generic-S
GData Win32.Trojan.PSE.1FO62B9
Jiangmin Backdoor.Farfli.gaj
Google Detected
Avira HEUR/AGEN.1214337
MAX malware (ai score=89)
Antiy-AVL Trojan[Backdoor]/Win32.Farfli
Arcabit Trojan.Zusy.D66D7B
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.R512183
Acronis suspicious
VBA32 BScope.Trojan.Sabsik.FL
ALYac Gen:Variant.Zusy.421243
TACHYON Backdoor/W32.Farfli.3015168
Rising Backdoor.Farfli!8.B4 (TFE:5:l99zdgItK0L)
Yandex Trojan.GenKryptik!5U3ypBsXDQU
Ikarus Trojan.Win32.Krypt
Fortinet W32/GenKryptik.FTJS!tr
AVG Win32:RATX-gen [Trj]
Panda Trj/Genetic.gen

How to remove Zusy.421243?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago