Malware

How to remove “Zusy.531603”?

Malware Removal

The Zusy.531603 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.531603 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Zusy.531603?


File Info:

name: 731B97813E5F59AF4D93.mlw
path: /opt/CAPEv2/storage/binaries/b1e754e5b3743d2d87dd1794f2dc57bb15de634e8464ff5f296ae22f5a5e5591
crc32: 3742BC58
md5: 731b97813e5f59af4d93419f80828e34
sha1: a0b19a51f1d366e84a40883c00feb0948392d2be
sha256: b1e754e5b3743d2d87dd1794f2dc57bb15de634e8464ff5f296ae22f5a5e5591
sha512: e06755003f4a05c1a9ae44cdd0b8f5be9c8fcb5b81e3c1f348d5aba64bf29c6953255253c3511e10e5d421a7fae178d73b1768086c4e847d358f8c1c5f13a458
ssdeep: 768:L/7JDEctEFX8NSKF4n5mEYtHPP3lLuzZPKqzzT/52BPIGtfxQhhJwgdR5:L/dDo8L+50BPP3lLuBZHTsBIif+hhJwS
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1FA230995BE658CEBE651633E84EBC37B577CF5818B230B53B734BA302B537922094246
sha3_384: f1ed907bf2bb8a2c841fae22aa33a5275586b3ce1d02e74afd1497eaff97919ead905ee21b25842388d0996cf04bcf88
ep_bytes: 83ec1cc7042401000000ff1550924000
timestamp: 2023-12-22 07:02:39

Version Info:

0: [No Data]

Zusy.531603 also known as:

BkavW32.AIDetectMalware
DrWebBACKDOOR.Trojan
MicroWorld-eScanGen:Variant.Zusy.531603
FireEyeGeneric.mg.731b97813e5f59af
VIPREGen:Variant.Zusy.531603
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (D)
ArcabitTrojan.Zusy.D81C93
BitDefenderThetaGen:NN.ZexaF.36608.c0Y@aKTBX!
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Agent_AGen.CZP
CynetMalicious (score: 100)
ClamAVWin.Trojan.Generic-10017566-0
BitDefenderGen:Variant.Zusy.531603
AvastWin32:TrojanX-gen [Trj]
EmsisoftGen:Variant.Zusy.531603 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.bjgvg
VaristW32/Kryptik.LIO.gen!Eldorado
Kingsoftmalware.kb.a.830
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataWin32.Trojan.PSE.1URXQOT
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R629844
MAXmalware (ai score=88)
Cylanceunsafe
RisingTrojan.Agent!8.B1E (TFE:5:g1ohaTSz2s)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.CZK!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Zusy.531603?

Zusy.531603 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment