Malware

Zusy.431371 removal guide

Malware Removal

The Zusy.431371 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.431371 virus can do?

  • Sample contains Overlay data
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Zusy.431371?


File Info:

name: C8E10C92058DEDBBF8AD.mlw
path: /opt/CAPEv2/storage/binaries/bd468ce563824dd0e8e7417d8e1b669e64305f8842a38fa3f2bd1c46f28d3bba
crc32: 25F676FB
md5: c8e10c92058dedbbf8ade0679467b595
sha1: 77b3bf445fc7ef45f439b0223dda322648a899d3
sha256: bd468ce563824dd0e8e7417d8e1b669e64305f8842a38fa3f2bd1c46f28d3bba
sha512: ff79e3fb4f779202392cf401ddade307a146986c0ebda6abc1367079f068953d723d0b3a8cc12f9f40ce24d5836b2d60d856689218b0aad8cf21f11860566644
ssdeep: 3072:C4B4VTGrxPX/IZInZ8lbOWCs40+4oYYTg:NClOxPrMbO6+zVg
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E9F3BE444762B435D846E7B800F732F090FA7CE84D054EFA52B3B97676E2E909676F0A
sha3_384: 63d4164fc32c135cf0c6fa4fa6fd61a23401ce59ca1f37c4521f62d24453b1fc745b6ecac3a3954ba00ba6ed1b94c763
ep_bytes: 558bec6aff68c0614000684053400064
timestamp: 2011-02-17 10:46:36

Version Info:

CompanyName:
FileDescription:
FileVersion: 1, 0, 0, 0
LegalCopyright: Copyright 2010
ProductVersion: 1, 0, 0, 0
Translation: 0x0804 0x04b0

Zusy.431371 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.431371
FireEyeGeneric.mg.c8e10c92058dedbb
SkyhighBehavesLike.Win32.Generic.ch
ALYacGen:Variant.Zusy.431371
Cylanceunsafe
ZillyaTrojan.Koutodoor.Win32.2388
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 004c4a011 )
AlibabaTrojan:Win32/Koutodoor.206c9db5
K7GWTrojan ( 004c4a011 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.67BA8F6321
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Koutodoor.HM
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Zusy.431371
NANO-AntivirusTrojan.Win32.MLW.evaszt
SUPERAntiSpywareTrojan.Agent/Gen-Koutdoor
AvastWin32:Caxnet [Trj]
TencentTrojan.Win32.WNDABC.a
SophosMal/Koutodoor-A
BaiduWin32.Rootkit.Koutodoor.a
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.Click1.58517
VIPREGen:Variant.Zusy.431371
TrendMicroBKDR_KTDOOR.SMIC
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Zusy.431371 (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.H40PVB
JiangminTrojan/JunkCode.Gen
WebrootW32.Malware.Gen
VaristW32/Koutodoor.A.gen!Eldorado
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.AGeneric
KingsoftWin32.HeurC.KVMH008.a
XcitiumTrojWare.Win32.Zybr.A@1gtnwn
ArcabitTrojan.Zusy.D6950B
ViRobotBackdoor.Win32.Koutodoor.Gen.B
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Koutodoor.E
GoogleDetected
AhnLab-V3Dropper/Koutodoor.Gen
Acronissuspicious
McAfeeKoutodoor.gen.g
MAXmalware (ai score=100)
VBA32BScope.Trojan.Click
PandaBck/Koutodoor.E
TrendMicro-HouseCallBKDR_KTDOOR.SMIC
RisingTrojan.Koutodoor!1.67FB (CLASSIC)
YandexTrojan.GenAsa!2fTsWO2Ruc4
IkarusTrojan.Win32.Koutodoor
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Koutodoor.D!tr.bdr
AVGWin32:Caxnet [Trj]
Cybereasonmalicious.45fc7e
DeepInstinctMALICIOUS

How to remove Zusy.431371?

Zusy.431371 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment