Categories: Malware

Zusy.310751 removal instruction

The Zusy.310751 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.310751 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Anomalous binary characteristics

How to determine Zusy.310751?


File Info:

crc32: D3CF6610md5: 5fbe38bf04c58d743cabf42d21699d80name: upload_filesha1: bde9dc287124543f2230b3656007d176db4328dfsha256: 6247e523ab6dc7d791fbf3760047f445d88b85632077090d7e346e9c6c0c76aesha512: 1a2c1c1efdfbc2f1847580b6bf40cfde7983a9194ca22b054199ab649052ee6446adf9c7390fdb273aa244d55f3dae7346399b384415cb8aa68b43d8ba6ecbcdssdeep: 24576:3yrAsCU/TdrqBRzSwEJsYJkyBfdHPW4zk:3y6e5HyCktype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Zusy.310751 also known as:

Bkav W32.AIDetectVM.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Zusy.310751
FireEye Generic.mg.5fbe38bf04c58d74
CAT-QuickHeal Backdoor.Androm
McAfee RDN/Generic BackDoor
Cylance Unsafe
Zillya Backdoor.Androm.Win32.73988
AegisLab Trojan.Win32.Androm.m!c
Sangfor Malware
K7AntiVirus Riskware ( 0040eff71 )
BitDefender Gen:Variant.Zusy.310751
K7GW Riskware ( 0040eff71 )
Cybereason malicious.871245
Invincea heuristic
F-Prot W32/Injector.JGX
Symantec Infostealer.Lokibot!43
APEX Malicious
Avast Win32:Malware-gen
Kaspersky HEUR:Backdoor.Win32.Androm.gen
Alibaba Trojan:Win32/DelfInject.ali2000015
NANO-Antivirus Trojan.Win32.Androm.hqwfer
ViRobot Trojan.Win32.Z.Injector.1017344.AJ
Rising Backdoor.Androm!8.113 (CLOUD)
Ad-Aware Gen:Variant.Zusy.310751
Comodo TrojWare.Win32.Agent.ffuao@0
DrWeb Trojan.PWS.Siggen2.53167
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_FRS.VSNTH720
Fortinet W32/EMXT!tr
Sophos Mal/Generic-S
SentinelOne DFI – Suspicious PE
Cyren W32/Injector.RXSQ-7043
Jiangmin Backdoor.Androm.axei
MaxSecure Trojan.Malware.300983.susgen
MAX malware (ai score=99)
Antiy-AVL Trojan/Win32.Injector
Arcabit Trojan.Zusy.D4BDDF
Microsoft VirTool:Win32/CeeInject.JJ!rfn
AhnLab-V3 Suspicious/Win.Delphiless.X2091
BitDefenderTheta Gen:NN.ZelphiF.34152.!GW@aOuvFaki
ALYac Gen:Variant.Zusy.310751
VBA32 TScope.Trojan.Delf
Malwarebytes Trojan.MalPack.DLF
Panda Trj/CI.A
ESET-NOD32 a variant of Win32/Injector.EMXT
TrendMicro-HouseCall TROJ_FRS.VSNTH720
Ikarus Trojan.Win32.Injector
eGambit Unsafe.AI_Score_99%
GData Gen:Variant.Zusy.310751
AVG Win32:Malware-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_90% (W)

How to remove Zusy.310751?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago