Malware

Zusy.444709 removal guide

Malware Removal

The Zusy.444709 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.444709 virus can do?

  • Sample contains Overlay data
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid

How to determine Zusy.444709?


File Info:

name: 33CB8E86DB365BAF3E97.mlw
path: /opt/CAPEv2/storage/binaries/13cedf0d8288a16aa370aec2384eec473eff684fa89c97c24d5dae5f86bd8769
crc32: 7BDFBE20
md5: 33cb8e86db365baf3e975fff2a6c2bea
sha1: b85cf80a7029c3772321da8626116df183eb4549
sha256: 13cedf0d8288a16aa370aec2384eec473eff684fa89c97c24d5dae5f86bd8769
sha512: 98d0ecf805de0624429ea9ee8f2d71d782f4757f5994f835102c995e734a13662a2112b7fabe4af9ad9a4ffdd03e362f9e435bc69c58aff4ccb7118219a171c0
ssdeep: 98304:1JmWeqRCmF+haTf8Z0QdxdavEWlttl5t+ChmX4OiZrq1DfPHxD4Vn+BGaOF/C2Ng:Dp/gaMWpZmX4O7xD4Vn+BKE1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10E96B022BF998075C152213189B79379A675BE603F3887C76390FF3DAD31392993931A
sha3_384: a9410eff545f033f654ec012d799e2e72915599fb3c15ca4f16b8d46c96ada39d7bfb6c2ecfa70e1606b1b52eeaaa050
ep_bytes: 558bec6aff6838debf0068ac685a0064
timestamp: 2022-11-20 07:40:57

Version Info:

0: [No Data]

Zusy.444709 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Zusy.444709
FireEyeGeneric.mg.33cb8e86db365baf
ALYacGen:Variant.Zusy.444709
Cylanceunsafe
VIPREGen:Variant.Zusy.444709
SangforSuspicious.Win32.Save.ins
CrowdStrikewin/malicious_confidence_90% (D)
BitDefenderThetaGen:NN.ZexaF.36722.@tX@aW6u5Xkb
CyrenW32/Trojan.CLL.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
KasperskyVHO:Trojan-Spy.Win32.Agent.gen
BitDefenderGen:Variant.Zusy.444709
AvastWin32:TrojanX-gen [Trj]
EmsisoftGen:Variant.Zusy.444709 (B)
McAfee-GW-EditionBehavesLike.Win32.Generic.rh
SophosGeneric ML PUA (PUA)
IkarusTrojan.Win32.Krypt
GDataWin32.Trojan.PSE.1H6ZYWO
Antiy-AVLTrojan/Win32.FlyStudio.a
XcitiumTrojWare.Win32.Agent.OSCF@5rs7jr
ArcabitTrojan.Zusy.D6C925
ZoneAlarmVHO:Trojan-Spy.Win32.Agent.gen
MicrosoftTrojan:Win32/Sabsik.RD.A!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.C5305440
MAXmalware (ai score=82)
VBA32BScope.TrojanPSW.Mimikatz
MalwarebytesGeneric.Malware.AI.DDS
RisingTrojan.Generic@AI.100 (RDML:SvvcIYq2YkG8RAV8v4ZmZw)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.PHP!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.a7029c
DeepInstinctMALICIOUS

How to remove Zusy.444709?

Zusy.444709 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment