Malware

Zusy.313842 malicious file

Malware Removal

The Zusy.313842 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.313842 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Zusy.313842?


File Info:

crc32: BBB6C6EF
md5: 53fb2379a620c649667d3fcf83acbc3c
name: 53FB2379A620C649667D3FCF83ACBC3C.mlw
sha1: ed203643d46ce0a1b3b16146047aaed95719f21a
sha256: c18a0ecde676b986f84c7208e95b256d4155f35698e4bcf8b35ff5ed5abf18ab
sha512: 2be7d7e7476c565bcf1fa67ddb8d3631a11cd7716b0640d53e4e407c63a7b26914b7bffb2b5fdc40d19eda29eef58357a8a60be267ae1140cb735de9bd446754
ssdeep: 49152:f0c/mtFm7KFcSval7/J1YXn50KF4sN1vzbPUsx7cZRF77NvJeEL39AR5lz8XJK:A9Bval7/3YWnMTF7ERFHe8NATlzUA
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Zusy.313842 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0056cc351 )
Elasticmalicious (high confidence)
DrWebTrojan.PackedENT.124
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Wacatac.S15862760
ALYacGen:Variant.Zusy.313842
CrowdStrikewin/malicious_confidence_60% (D)
K7GWTrojan ( 0056cc351 )
Cybereasonmalicious.9a620c
CyrenW32/Graftor.RC.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GOGM
APEXMalicious
AvastWin32:Xpirat [Inf]
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Zusy.313842
NANO-AntivirusVirus.Win32.Gen.ccmw
MicroWorld-eScanGen:Variant.Zusy.313842
Ad-AwareGen:Variant.Zusy.313842
SophosML/PE-A + Troj/AGent-BFHO
BitDefenderThetaAI:Packer.BCEC3A451E
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
FireEyeGeneric.mg.53fb2379a620c649
EmsisoftGen:Variant.Zusy.313842 (B)
AviraTR/Crypt.EPACK.Gen2
eGambitUnsafe.AI_Score_100%
Antiy-AVLTrojan/Generic.ASBOL.C639
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Variant.Zusy.313842
AhnLab-V3Trojan/Win32.Kryptik.R346633
McAfeeGenericRXIP-KU!53FB2379A620
MAXmalware (ai score=84)
VBA32BScope.Trojan.PackedENT
MalwarebytesTrojan.Crypt.Generic
RisingMalware.Heuristic!ET#100% (RDMK:cmRtazrWBL9K943uPgsN1xe8mVNl)
IkarusTrojan.Win32.Crypt
FortinetW32/Kryptik.GOGM!tr
AVGWin32:Xpirat [Inf]

How to remove Zusy.313842?

Zusy.313842 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment