Malware

Zusy.531381 removal tips

Malware Removal

The Zusy.531381 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.531381 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Zusy.531381?


File Info:

name: 4DF5E7CC7A469710DB2D.mlw
path: /opt/CAPEv2/storage/binaries/f3424c374a212b0e857b6a75b32c2451ae715e17603e1af8240761499629fbc9
crc32: 268E7F46
md5: 4df5e7cc7a469710db2d020bb5bc0fb1
sha1: 577794125c1d45920818eb0cdd58cbe67e6c0f0d
sha256: f3424c374a212b0e857b6a75b32c2451ae715e17603e1af8240761499629fbc9
sha512: d978b23883dbabf6bfb73249042618829e2e8bf8620995c618aa7c8f275d86af74d97660ff7aa062ecce7d9ec3fe7c877bee6e75b7b8b11ec7e0a8cb25b0929c
ssdeep: 768:3MWizi15lEYP/81i95L9ZEhRQPP3lLuzZPKqgShOMXjxo8kzgkRm:35Tt/8Ut92WPP3lLuBZg8OMXja8kz+
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T117230995BA658CEBE651633E80EBC77B5B7DF5818B231B53B734BB301B132922094246
sha3_384: ed577e07ebbb0fc248b01bb7a35def64b2f93af0ea50e911bd3b9e2bc3548c23680ca1502c52ea81e43d3f8c7bd9e4a6
ep_bytes: 83ec1cc7042401000000ff1520924000
timestamp: 2023-12-21 10:46:53

Version Info:

0: [No Data]

Zusy.531381 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Variant.Zusy.531381
FireEyeGeneric.mg.4df5e7cc7a469710
SkyhighBehavesLike.Win32.Injector.pm
Cylanceunsafe
SangforTrojan.Win32.Save.a
AlibabaTrojan:Win32/Generic.dee633e8
ArcabitTrojan.Zusy.D81BB5
BitDefenderThetaGen:NN.ZexaF.36608.c0Y@aupymve
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/Agent_AGen.CZP
CynetMalicious (score: 100)
ClamAVWin.Trojan.Generic-10017566-0
BitDefenderGen:Variant.Zusy.531381
AvastWin32:TrojanX-gen [Trj]
VIPREGen:Variant.Zusy.531381
EmsisoftGen:Variant.Zusy.531381 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Generic.bjgvg
VaristW32/Kryptik.LIO.gen!Eldorado
Kingsoftmalware.kb.a.964
GridinsoftRansom.Win32.Wacatac.sa
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.Zusy.531381
GoogleDetected
AhnLab-V3Malware/Win.Generic.R629720
McAfeeArtemis!4DF5E7CC7A46
MAXmalware (ai score=84)
MalwarebytesGeneric.Malware/Suspicious
RisingTrojan.Agent!8.B1E (CLOUD)
IkarusTrojan.Win32.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.CZK!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Zusy.531381?

Zusy.531381 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment