Malware

Zusy.531381 removal guide

Malware Removal

The Zusy.531381 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.531381 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Zusy.531381?


File Info:

name: 2C9A08629924C2A4DDCC.mlw
path: /opt/CAPEv2/storage/binaries/28efbbb3415d2fbd58de54ab9023dd303699d644db31b9558fe547100e16b1f7
crc32: D96B505E
md5: 2c9a08629924c2a4ddcc90372500a9ea
sha1: 75d1a93cedbc2fc232465e47dfd2d684df098d36
sha256: 28efbbb3415d2fbd58de54ab9023dd303699d644db31b9558fe547100e16b1f7
sha512: 99b952e25e577b667dee8690aceb2c4cb5d30ea1a39b3edb0a0e60699ad4337c4f955e2dc5111af130bdc78fcde0b10985901d86b5e302a28446db4a374281a1
ssdeep: 768:ZQeyFElbcxHFuoSeotaPdjPP3lLuzZPKqHS6gA0DZDAA7xGG752TgcRm:ZQeJc1fEWBPP3lLuBZHSI0DZDAA7IG7d
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T190230955BE658CEBE652633E80EBC77B577DF1818B230B53B730BB345B036922494286
sha3_384: 6523baaaf071239cd884af77b6376aabccf9c8addae2129bb07cda37b3a7fc037d0addc79ec35a16a4facff521e098d5
ep_bytes: 83ec1cc7042401000000ff1530924000
timestamp: 2023-12-22 06:38:03

Version Info:

0: [No Data]

Zusy.531381 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.531381
FireEyeGeneric.mg.2c9a08629924c2a4
SkyhighBehavesLike.Win32.RealProtect.pm
McAfeeArtemis!2C9A08629924
Cylanceunsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
ArcabitTrojan.Zusy.D81BB5
BitDefenderThetaGen:NN.ZexaF.36608.c0Y@auW@eLe
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Agent_AGen.CZP
CynetMalicious (score: 100)
ClamAVWin.Trojan.Generic-10017566-0
BitDefenderGen:Variant.Zusy.531381
AvastFileRepMalware [Misc]
Ad-AwareGen:Variant.Zusy.531381
VIPREGen:Variant.Zusy.531381
EmsisoftGen:Variant.Zusy.531381 (B)
JiangminTrojan.Generic.bjgvg
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.Zusy.531381
GoogleDetected
MAXmalware (ai score=82)
MalwarebytesGeneric.Malware/Suspicious
RisingTrojan.Agent!8.B1E (CLOUD)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.CZK!tr
AVGFileRepMalware [Misc]
DeepInstinctMALICIOUS

How to remove Zusy.531381?

Zusy.531381 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment