Malware

Zusy.531381 (file analysis)

Malware Removal

The Zusy.531381 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.531381 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Zusy.531381?


File Info:

name: 7423E85DAA4B71077260.mlw
path: /opt/CAPEv2/storage/binaries/90e4d6135f49da0aa2d0b473c75548ec269cb403fe714be7fd029f8b4a4309d9
crc32: 77A3219E
md5: 7423e85daa4b71077260ef829df7f307
sha1: 12b3ea0641e01fbe6925871dbe20b39782b0ea99
sha256: 90e4d6135f49da0aa2d0b473c75548ec269cb403fe714be7fd029f8b4a4309d9
sha512: 352ab88a45fec30d747f9188758dbbfaa5fe5a8160a8eb4c70014f2397ef3703e624bc609df8891b60f9d0df9556b245c1d8643d3ba93a5feaf8645d49d31417
ssdeep: 768:yrpE8a7MCiwFOG5tanZ8PP3lLuzZPKqQIe7VVxCQmxGgOR2QgcR5:y47MeJ5uCPP3lLuBZQIS7x1mIgOR2QP
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T159230995BE658CEBE652633E80EBC37B5B7CF5818B231B53B730BA305B137912494246
sha3_384: a5a9238eb9fcb4c1ff577fa3a457f4c11a293513aa24126eb5218063eb6b5b917d5cea7a2f171d429e042e2387bf3a77
ep_bytes: 83ec1cc7042401000000ff153c924000
timestamp: 2023-12-22 06:45:48

Version Info:

0: [No Data]

Zusy.531381 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Variant.Zusy.531381
FireEyeGeneric.mg.7423e85daa4b7107
SkyhighBehavesLike.Win32.Injector.pm
MalwarebytesGeneric.Malware/Suspicious
SangforTrojan.Win32.Save.a
AlibabaTrojan:Win32/Generic.17a722ea
ArcabitTrojan.Zusy.D81BB5
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Agent_AGen.CZO
CynetMalicious (score: 100)
ClamAVWin.Trojan.Generic-10017566-0
BitDefenderGen:Variant.Zusy.531381
AvastFileRepMalware [Misc]
EmsisoftGen:Variant.Zusy.531381 (B)
VIPREGen:Variant.Zusy.531381
Trapminesuspicious.low.ml.score
IkarusTrojan.Win32.Agent
JiangminTrojan.Generic.bjgvg
VaristW32/Kryptik.LIO.gen!Eldorado
Kingsoftmalware.kb.a.868
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.Zusy.531381
GoogleDetected
AhnLab-V3Trojan/Win.TrojanX-gen.R629740
McAfeeArtemis!7423E85DAA4B
MAXmalware (ai score=82)
Cylanceunsafe
RisingTrojan.Agent!8.B1E (CLOUD)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.CZK!tr
BitDefenderThetaGen:NN.ZexaF.36608.c0Y@aqQ@9Ih
AVGFileRepMalware [Misc]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Zusy.531381?

Zusy.531381 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment