Malware

Zusy.310530 (B) removal guide

Malware Removal

The Zusy.310530 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.310530 (B) virus can do?

  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Network activity detected but not expressed in API logs

How to determine Zusy.310530 (B)?


File Info:

name: 053B5A9F18ADF871FEE1.mlw
path: /opt/CAPEv2/storage/binaries/7f5aa2a04e2acadebf4626f287113fea2f51a82a89d906e84ce9eefec60c16f8
crc32: 442B305E
md5: 053b5a9f18adf871fee1a25aede9b226
sha1: 3081312ab0aadfd59f9291df1e0417b7615168ae
sha256: 7f5aa2a04e2acadebf4626f287113fea2f51a82a89d906e84ce9eefec60c16f8
sha512: e10d2e941f163332cdaaac7128cf007978ce214b7cb385593bcc35d2e0d7983ffaee73bf2e0e8ac0ad4082a10b8f203a59ba01dde4ecfa51d06f0cb062465f90
ssdeep: 49152:aGKOMbmQUc8nPRjvt41uHEX8ddQH+ZVTxMp233Hb5RBhloL+X4kVWbc29kuIwQ:xKgRdPRjvi1uHsNi9Mg3r5vIu4kV/gQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T142F523B23963342ADDE6B9754D64C7057F6A7E1720F20D9AD11F33206A99DA0EF004AF
sha3_384: af4dced80691cb569fdcb266ec3f2bbcc10491618dd72125f8030fd50da7c8c09d18dfcce344acc38ace60fb4b3646c0
ep_bytes: 558d6c249881ec0c02000056e99bf3ff
timestamp: 2021-11-22 19:13:02

Version Info:

0: [No Data]

Zusy.310530 (B) also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Inject3.56322
MicroWorld-eScanGen:Variant.Zusy.310530
FireEyeGeneric.mg.053b5a9f18adf871
CAT-QuickHealTrojan.Wacatac.S15862760
ALYacGen:Variant.Zusy.310530
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0056cc351 )
K7GWTrojan ( 0056cc351 )
Cybereasonmalicious.f18adf
BitDefenderThetaAI:Packer.1C8B944E1E
CyrenW32/S-0cb2f1a4!Eldorado
ESET-NOD32a variant of Win32/Kryptik.GOGM
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Zusy.310530
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:TrojanX-gen [Trj]
Ad-AwareGen:Variant.Zusy.310530
SophosML/PE-A + Troj/AGent-BFHO
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
EmsisoftGen:Variant.Zusy.310530 (B)
GDataGen:Variant.Zusy.310530
AviraHEUR/AGEN.1139710
MAXmalware (ai score=82)
Antiy-AVLTrojan/Generic.ASBOL.C639
ArcabitTrojan.Zusy.D4BD02
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Kryptik.R346633
McAfeeGenericRXHI-ZQ!053B5A9F18AD
VBA32BScope.Trojan.PackedENT
MalwarebytesTrojan.Crypt.Generic
APEXMalicious
RisingTrojan.Kryptik!1.BBF5 (CLASSIC)
IkarusTrojan.Win32.Crypt
FortinetW32/Razy.BSSG!tr
AVGWin32:TrojanX-gen [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Zusy.310530 (B)?

Zusy.310530 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment