Malware

Zusy.531381 removal

Malware Removal

The Zusy.531381 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.531381 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Zusy.531381?


File Info:

name: 64E2120606C312D14E7C.mlw
path: /opt/CAPEv2/storage/binaries/016b4731e833fdf302bef33c585c604fc449e5ca2838a2ba1fb07bd56896c29b
crc32: AF334254
md5: 64e2120606c312d14e7c972b48c9d312
sha1: ed8c0661f685c0ccf18d2abc0d8e317d1f5fad4d
sha256: 016b4731e833fdf302bef33c585c604fc449e5ca2838a2ba1fb07bd56896c29b
sha512: d32ede230d4454a6a8dbfb14c528a5c84a262329ce63e9520af8a9dcdb6592d7525ae4d0450f4531f86e1400e0fbdb0bccd1d507fa0cd843b9f72ae81e2d71c8
ssdeep: 768:39Ru8dEGn+w2ZyUQeTMtat1jPP3lLuzZPKqzzNa/BV47KxGG7RXTgcRm:fuQ2NQGMsJPP3lLuBZzzNa/BV47KIG7G
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T17C2319957E658CEBE652633E80EBC77B5B7DF1818B230B53B730BA345B437922094246
sha3_384: 8feae677a4546da336e9b323c6599d3b3f24382470d60d63aafb40a5e49d8807f88b9c1734291621d460ff0beee6c251
ep_bytes: 83ec1cc7042401000000ff1538924000
timestamp: 2023-12-22 13:36:01

Version Info:

0: [No Data]

Zusy.531381 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.531381
MalwarebytesTrojan.Injector
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005b00591 )
K7GWTrojan ( 005b00591 )
CrowdStrikewin/malicious_confidence_90% (D)
BitDefenderThetaGen:NN.ZexaF.36680.c0Y@ayT@wkf
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Agent_AGen.CZP
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Shellex.gen
BitDefenderGen:Variant.Zusy.531381
TencentTrojan.Win32.Agent.hel
SophosTroj/Inject-JGZ
VIPREGen:Variant.Zusy.531381
EmsisoftGen:Variant.Zusy.531381 (B)
IkarusTrojan.Win32.Agent
JiangminTrojan.Generic.bjgvg
GoogleDetected
Antiy-AVLTrojan/Win32.WhisperGate
ArcabitTrojan.Zusy.D81BB5
ZoneAlarmHEUR:Trojan.Win32.Shellex.gen
GDataWin32.Trojan.PSE.11FY7F6
VaristW32/Kryptik.LIO.gen!Eldorado
AhnLab-V3Trojan/Win.Generic.R629844
DeepInstinctMALICIOUS
Cylanceunsafe
RisingTrojan.Agent!8.B1E (TFE:5:mAfC8viDHdK)
SentinelOneStatic AI – Suspicious PE
FortinetW32/Agent.CZK!tr

How to remove Zusy.531381?

Zusy.531381 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment