Malware

Zusy.439081 information

Malware Removal

The Zusy.439081 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.439081 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Zusy.439081?


File Info:

name: A3721B7B7CFBF6AEF0E2.mlw
path: /opt/CAPEv2/storage/binaries/1287f19a2632e0733ad703baa6a22ff49f1770d682dfd08fa6454e90936f987c
crc32: 11B452B9
md5: a3721b7b7cfbf6aef0e2f23f49f7f525
sha1: 25bde6ad34c1d2779774648044c87a5e69f28e21
sha256: 1287f19a2632e0733ad703baa6a22ff49f1770d682dfd08fa6454e90936f987c
sha512: 9d256b757710ebbcc7fc2380691461f88c61fcb455735bb1ea21059a90d6821a246217de4f686afa2afe657d1c03cf457d5a807204090ff70dca80bcb8123a75
ssdeep: 6144:dTt0/HgVzK1+qel2ynFARWxv4na+e3xA9:d50w8el2yn+RovBA9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T187347C69B2D78C21D33E0434C8B0415C5A76E033562ADB9F2EB45CFE2E957C3662AC66
sha3_384: ea8fb005f8df5faca852a11cc2f9a6a96f4a6c3086317ad92ea6bd78a9292b14625f9b1aaad1248a3276edfdd154b119
ep_bytes: e81f030000e97afeffffc20000558bec
timestamp: 2023-10-03 09:23:10

Version Info:

0: [No Data]

Zusy.439081 also known as:

BkavW32.AIDetectMalware
ElasticWindows.Trojan.AgentTesla
DrWebBackDoor.SpyBotNET.62
MicroWorld-eScanGen:Variant.Zusy.439081
ClamAVWin.Packed.Generic-10003641-0
CAT-QuickHealTrojan.GenericIH.S28938740
McAfeeGenericRXVS-YS!A3721B7B7CFB
MalwarebytesGeneric.Spyware.Stealer.DDS
SangforTrojan.Win32.Save.a
Cybereasonmalicious.d34c1d
BitDefenderThetaGen:NN.ZexaF.36738.pqW@aWvABvhi
CyrenW32/MSIL_Kryptik.IZQ.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32MSIL/Spy.AgentTesla.F
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-PSW.MSIL.Stealer.gen
BitDefenderGen:Variant.Zusy.439081
AvastWin32:PWSX-gen [Trj]
TencentTrojan-PSW.MSIL.Stealer.kc
EmsisoftGen:Variant.Zusy.439081 (B)
F-SecureTrojan.TR/Spy.Gen8
VIPREGen:Variant.Zusy.439081
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.a3721b7b7cfbf6ae
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Zusy.439081
JiangminTrojan.Generic.hqilx
AviraTR/Spy.Gen8
MAXmalware (ai score=89)
Antiy-AVLGrayWare/MSIL.Kryptik.AA
Kingsoftmalware.kb.a.977
ArcabitTrojan.Zusy.D6B329
ZoneAlarmHEUR:Trojan-PSW.MSIL.Stealer.gen
MicrosoftTrojan:Win32/AgentTesla.MBB!MTB
GoogleDetected
AhnLab-V3Malware/Win32.RL_Generic.R358561
Acronissuspicious
VBA32BScope.Backdoor.MSIL.Crysan
ALYacGen:Variant.Zusy.439081
Cylanceunsafe
PandaTrj/Genetic.gen
RisingStealer.Convagent!8.1326D (TFE:5:1D4KjaVl1QD)
IkarusTrojan.MSIL.Spy
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HIBR!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Zusy.439081?

Zusy.439081 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment