Malware

Zusy.388335 removal

Malware Removal

The Zusy.388335 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.388335 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Zusy.388335?


File Info:

name: 16D71820B1C491C3784F.mlw
path: /opt/CAPEv2/storage/binaries/65523f952c9adb532cf35fa5ea88cc62883acf348e2c252fe8c2a06e83fa3881
crc32: 10952B93
md5: 16d71820b1c491c3784f4cac5d676e68
sha1: b7986a556d0d989a4ba1de7d33956842b872d75c
sha256: 65523f952c9adb532cf35fa5ea88cc62883acf348e2c252fe8c2a06e83fa3881
sha512: 0ceda34a1cb1ef2a6a3210bc1da456024bf06ff819ec8f03733da1d4ff25530fc3d3de6d1083e4a8671b6499c420240c14a0189301d9db9281c2481388236594
ssdeep: 98304:dzF+6OIHDb8UO8gnYo5DX4RcFkQZ04WrGicoZlCJ5Moo/Uxz:iWDb8UZdo7pZGlCAt/U
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15D36231762A100B0D5DD98344837BFB579F28B2B8B05F9B713E5EDC939225A2F623127
sha3_384: 524ece5475e540960def6f525a50acded0695dd8903abfacd34a9fd7501d6633d74bbce5aec0dcb65c427c8888998154
ep_bytes: 558bec6aff6850068b00682c0b460064
timestamp: 2023-03-21 06:58:51

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: 易语言程序
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Zusy.388335 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lQvU
AVGWin32:TrojanX-gen [Trj]
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Zusy.388335
FireEyeGeneric.mg.16d71820b1c491c3
McAfeeArtemis!16D71820B1C4
MalwarebytesGeneric.Malware.AI.DDS
ZillyaDropper.Agent.Win32.549756
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 005246d51 )
AlibabaTrojanDropper:Win32/Generic.d3bd7df3
K7GWTrojan ( 005246d51 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.36348.@t0@aWn4dUij
CyrenW32/Trojan.GRW.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
CynetMalicious (score: 100)
APEXMalicious
KasperskyUDS:Trojan-Dropper.Win32.Agent.tevndm
BitDefenderGen:Variant.Zusy.388335
AvastWin32:TrojanX-gen [Trj]
TencentMalware.Win32.Gencirc.11b4b3cf
EmsisoftGen:Variant.Zusy.388335 (B)
F-SecureTrojan.TR/Drop.Agent.gnljm
DrWebTrojan.Hottrend.659
VIPREGen:Variant.Zusy.388335
TrendMicroTROJ_GEN.R002C0XGR23
McAfee-GW-EditionBehavesLike.Win32.Generic.rc
Trapminemalicious.moderate.ml.score
SophosGeneric Reputation PUA (PUA)
SentinelOneStatic AI – Suspicious PE
GDataWin32.Application.PSE.18M7LFX
AviraTR/Drop.Agent.gnljm
MAXmalware (ai score=85)
Antiy-AVLTrojan/Win32.FlyStudio.a
XcitiumWorm.Win32.Dropper.RA@1qraug
ArcabitTrojan.Zusy.D5ECEF
ViRobotTrojan.Win.Z.Zusy.5083136
ZoneAlarmUDS:Trojan-Dropper.Win32.Agent.tevndm
MicrosoftPUA:Win32/SuspiciousProcStarter
GoogleDetected
AhnLab-V3Dropper/Win32.Agent.C625781
ALYacGen:Variant.Zusy.388335
VBA32Trojan.BlackGear
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002C0XGR23
RisingTrojan.Generic@AI.98 (RDML:Xq0dB4fBXcOjFOYr67EyNg)
YandexTrojan.GenAsa!JqZpwLvd5bo
MaxSecureDropper.Dinwod.frindll
FortinetRiskware/Application
Cybereasonmalicious.0b1c49
DeepInstinctMALICIOUS

How to remove Zusy.388335?

Zusy.388335 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment