Malware

What is “Zusy.531381”?

Malware Removal

The Zusy.531381 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.531381 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Zusy.531381?


File Info:

name: 89EB2B2C91E5656EF562.mlw
path: /opt/CAPEv2/storage/binaries/4100e5be2d148d93722ce162ff91ff49a6fc4648484f07107c956a180b915266
crc32: 657E51F3
md5: 89eb2b2c91e5656ef56271875b082a4c
sha1: 1065c8f58cd5e9303d725b6829a8c307c0f50955
sha256: 4100e5be2d148d93722ce162ff91ff49a6fc4648484f07107c956a180b915266
sha512: 8311c28b36acfa2445445a95e7a078f9f59a00ebdf8986a3eaf12124120ee8819c4e0c56db6506284efef910c4929604ab2b2f0371373e778795382c3be06d94
ssdeep: 768:UmXhEg+WNlapShawcZE15nPP3lLuzZPKqzzv5BeBR2mpxGO5QgkR5:TRN0S/caRPP3lLuBZzzv3s2mpUO5QR
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1E8231959BE658CEBE651633E80EBC77B5B7DF5818B230B53B730BA305B037922094246
sha3_384: 0f399b357322048a5889f1077096f377a8f0733d2fb2f21244b99f87a833bb11358457ae8af2aaa47b5c33e9dea000d1
ep_bytes: 83ec1cc7042401000000ff1534924000
timestamp: 2023-12-22 12:52:35

Version Info:

0: [No Data]

Zusy.531381 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.531381
MalwarebytesTrojan.Injector
VIPREGen:Variant.Zusy.531381
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005b00591 )
K7GWTrojan ( 005b00591 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Agent_AGen.CZP
CynetMalicious (score: 100)
ClamAVWin.Trojan.Generic-10017566-0
KasperskyHEUR:Trojan.Win32.Shellex.gen
BitDefenderGen:Variant.Zusy.531381
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Agent.hel
EmsisoftGen:Variant.Zusy.531381 (B)
IkarusTrojan.Win32.Agent
JiangminTrojan.Generic.bjgvg
VaristW32/Kryptik.LIO.gen!Eldorado
Antiy-AVLTrojan/Win32.Wacatac
ArcabitTrojan.Zusy.D81BB5
ZoneAlarmHEUR:Trojan.Win32.Shellex.gen
GDataWin32.Trojan.PSE.11FY7F6
GoogleDetected
AhnLab-V3Malware/Win.Generic.R629736
BitDefenderThetaGen:NN.ZexaF.36680.c0Y@aez4@Mo
VBA32Trojan.Sdum
Cylanceunsafe
RisingTrojan.Agent!8.B1E (TFE:5:6hyG7r7rbIM)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.CZK!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Zusy.531381?

Zusy.531381 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment