Malware

Zusy.534251 (file analysis)

Malware Removal

The Zusy.534251 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.534251 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Zusy.534251?


File Info:

name: 5C95B2D0C73BAA5F3C4F.mlw
path: /opt/CAPEv2/storage/binaries/895c7230fd548f62663a3d8cf620c7d5d921f4fc70e0a4eb214dca08505d3aa8
crc32: 0DEDE979
md5: 5c95b2d0c73baa5f3c4f07ebded86132
sha1: 8885a6f941da96763af3f073aaaa5ccec1a3a4bc
sha256: 895c7230fd548f62663a3d8cf620c7d5d921f4fc70e0a4eb214dca08505d3aa8
sha512: 269e741f55ace294531e0b136bd750e37e2ed97a0479696d9763a6d3db1663fa807b942ed104336af9ba1da700685181c4f9313f83af0a130cf440b63d3dbc02
ssdeep: 1536:nQK0vYTAl9O9qVA8ZZStPweGTP8ZsBOeSaWvn:WvY8l9WqVtZkGTMOOeTWP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16D534A49B38B9331C6740AB8C0F3D59503FAA7AF6573D64E3C8452C64E127E5CE42B5A
sha3_384: 11eed8aadf6120a91b8be7f5bf2ac7fe0be354f035463453807e7d49f5cae87dd358d96c2b4050d6251402fd63062f4d
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-10-10 00:57:45

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: offDef
FileVersion: 1.0.0.0
InternalName: offDef.exe
LegalCopyright: Copyright © 2023
LegalTrademarks:
OriginalFilename: offDef.exe
ProductName: offDef
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Zusy.534251 also known as:

BkavW32.AIDetectMalware.CS
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.534251
MalwarebytesSpyware.LokiBot
K7AntiVirusTrojan ( 005b0b341 )
K7GWTrojan ( 005b0b341 )
CrowdStrikewin/malicious_confidence_70% (D)
ArcabitTrojan.Zusy.D826EB
ESET-NOD32a variant of MSIL/Disabler.EC
CynetMalicious (score: 100)
ClamAVWin.Packed.Zusy-10019576-0
KasperskyHEUR:Trojan.MSIL.Agent.gen
BitDefenderGen:Variant.Zusy.534251
AvastWin32:WiperX-gen [Trj]
EmsisoftGen:Variant.Zusy.534251 (B)
FireEyeGeneric.mg.5c95b2d0c73baa5f
SophosMal/Disabler-A
IkarusTrojan.MSIL.Crypt
VaristW32/MSIL_Kryptik.JTU.gen!Eldorado
Kingsoftmalware.kb.c.771
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
GDataGen:Variant.Zusy.534251
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C5575027
BitDefenderThetaGen:NN.ZemsilF.36680.dm0@aSxKAdc
ALYacGen:Variant.Zusy.534251
MAXmalware (ai score=82)
RisingTrojan.Disabler!8.B58 (TFE:dGZlOg1K56dGF8UcEw)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Disabler.EC!tr
AVGWin32:WiperX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Zusy.534251?

Zusy.534251 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment