Malware

Zusy.531381 removal tips

Malware Removal

The Zusy.531381 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.531381 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Zusy.531381?


File Info:

name: 41DF1660641A6C1C8220.mlw
path: /opt/CAPEv2/storage/binaries/43e751cfb97bf2a3f270def4c00aeac696ead0b2ce9d0a36508b18b234224d76
crc32: BA1B3C05
md5: 41df1660641a6c1c82209534de4f7c0b
sha1: 8f941b82d8f733ed5800d1e865c6523b4cfb9d52
sha256: 43e751cfb97bf2a3f270def4c00aeac696ead0b2ce9d0a36508b18b234224d76
sha512: 25967ff0eb7b69590d092297e714c1587e578c79aef37834f3e26393db4afa88ed63671be4e88040fdb59a13a449c1ba66b33e8e7381e3a8a81a61780163f4df
ssdeep: 768:kYRINEKzA8NCW4BnWaWJtaN9iPP3lLuzZPKqOu5VIVvxGgh028gcR5:PF8/qW5JYQPP3lLuBZOu0VvIgh028P
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T140230A95BD658CEBE651633E84EBC77B577CF5808B230B53BB34BA346B433922094246
sha3_384: 41e98738b070af1700216fc99dd78571ead10de24825a086a93608ff44b4a79c5421ff2790da1e393c988d631c5c3e88
ep_bytes: 83ec1cc7042401000000ff1548924000
timestamp: 2023-12-22 10:12:47

Version Info:

0: [No Data]

Zusy.531381 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Zusy.531381
MalwarebytesTrojan.Injector
VIPREGen:Variant.Zusy.531381
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005b00591 )
K7GWTrojan ( 005b00591 )
CrowdStrikewin/malicious_confidence_70% (D)
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Agent_AGen.CZP
CynetMalicious (score: 100)
ClamAVWin.Trojan.Generic-10017566-0
BitDefenderGen:Variant.Zusy.531381
AvastWin32:TrojanX-gen [Trj]
SophosTroj/Inject-JGZ
EmsisoftGen:Variant.Zusy.531381 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Generic.bjgvg
VaristW32/Kryptik.LIO.gen!Eldorado
MAXmalware (ai score=83)
Kingsoftmalware.kb.a.925
ArcabitTrojan.Zusy.D81BB5
GDataWin32.Trojan.PSE.119QQ95
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R629844
BitDefenderThetaGen:NN.ZexaF.36680.c0Y@ae@Pk8f
Cylanceunsafe
IkarusTrojan.Win32.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.CZK!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Zusy.531381?

Zusy.531381 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment