Malware

Zusy.531381 (file analysis)

Malware Removal

The Zusy.531381 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.531381 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Zusy.531381?


File Info:

name: A717790CD06B4ABC02ED.mlw
path: /opt/CAPEv2/storage/binaries/9e787b73a33b1dad668c78a5ec71d31e546c00e8085c94a6025a4d187328db92
crc32: 1AEB82C1
md5: a717790cd06b4abc02ed8c3a72346ff5
sha1: 7d699ba7960121d281bd8aff344cc989d125f5a0
sha256: 9e787b73a33b1dad668c78a5ec71d31e546c00e8085c94a6025a4d187328db92
sha512: 48bc74f2ec75dc7f300e84754bc832e45f6575dab3c17a8a3ee91c4efb4b72cd9c596b5559ff051f3588bf5e4cb9c3346b587655463f2232f54d138e47efc2fe
ssdeep: 768:rTaREx8qJhFRW3zktavdHPP3lLuzZPKqzjmumWVg9N2bbQVexGG75XTgcRm:qqz63zky1PP3lLuBZzjmumWVyNCbWeI/
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T19A231955BE648CEBE652633E84EBC77B577CF1818B230B93B734BB341B532922494246
sha3_384: 907badceaa662a84096d8b1ad8de6d7e625d17da7734e825bd67b05066cf5763f8264bc4a297e0a7bdda43fef5a6c7b7
ep_bytes: 83ec1cc7042401000000ff1534924000
timestamp: 2023-12-22 07:14:36

Version Info:

0: [No Data]

Zusy.531381 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Variant.Zusy.531381
FireEyeGeneric.mg.a717790cd06b4abc
SkyhighBehavesLike.Win32.Injector.pm
ALYacGen:Variant.Zusy.531381
MalwarebytesGeneric.Malware/Suspicious
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
ArcabitTrojan.Zusy.D81BB5
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Agent_AGen.CZP
CynetMalicious (score: 100)
ClamAVWin.Trojan.Generic-10017566-0
BitDefenderGen:Variant.Zusy.531381
AvastFileRepMalware [Trj]
VIPREGen:Variant.Zusy.531381
EmsisoftGen:Variant.Zusy.531381 (B)
JiangminTrojan.Generic.bjgvg
VaristW32/Kryptik.LIO.gen!Eldorado
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.Zusy.531381
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R629844
McAfeeArtemis!A717790CD06B
MAXmalware (ai score=85)
Cylanceunsafe
RisingTrojan.Agent!8.B1E (TFE:5:bIrKNuws16J)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.CZK!tr
BitDefenderThetaGen:NN.ZexaF.36608.c0Y@a4Dz25g
AVGFileRepMalware [Trj]
DeepInstinctMALICIOUS

How to remove Zusy.531381?

Zusy.531381 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment