Malware

Zusy.530656 (file analysis)

Malware Removal

The Zusy.530656 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.530656 virus can do?

  • Unconventionial language used in binary resources: Korean
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Zusy.530656?


File Info:

name: EF321ED12E634A6B5FB0.mlw
path: /opt/CAPEv2/storage/binaries/9f9f42fab11c32eb8281ea0917ca4a88fe317f24272aba5a70bbfd2f0c986899
crc32: 4F129B5F
md5: ef321ed12e634a6b5fb074b2a16cd96e
sha1: ea3fc00b0afe3b10b2ef4ec353ff48a514e49527
sha256: 9f9f42fab11c32eb8281ea0917ca4a88fe317f24272aba5a70bbfd2f0c986899
sha512: ddd860046463f06472f8aa1aef6246f1192db4b307894e4e689b5c49e82f2f227ebe3fb03b5a0bd1d2884d95249c37c35b1c64a52928c0aedbeb58cafbcb3b68
ssdeep: 98304:fNGaubrXDc6fr8onS+P3zJIz9mT8mfSu19+tiObfvID:f2XY6j8o/P3z1T51WbID
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T173469E207506C075D99111B5D86CBFFF46ACAC309FA545D3A3C43E2EADB06D23A3299B
sha3_384: 45f6913cfb593b2be13958afa1d4b744d6057805a7d227a289c1a1ea8175bc1b4dbb49667058080b40eaa599de8cd260
ep_bytes: e827090000e935feffff8b4df464890d
timestamp: 2023-12-14 02:37:05

Version Info:

CompanyName: Alphie2
FileDescription: Alphie2
FileVersion: 1.0.40999.1
InternalName: Alphie2
LegalCopyright: Copyright (C) 2023-2024
OriginalFilename: Alphie2.exe
ProductName: Alphie2
ProductVersion: 1, 0, 0, 0
Translation: 0x0800 0x03b5

Zusy.530656 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Variant.Zusy.530656
FireEyeGen:Variant.Zusy.530656
SkyhighBehavesLike.Win32.Dropper.th
McAfeeGenericRXAA-AA!EF321ED12E63
Cylanceunsafe
VIPREGen:Variant.Zusy.530656
BitDefenderGen:Variant.Zusy.530656
ArcabitTrojan.Zusy.D818E0
SymantecML.Attribute.HighConfidence
CynetMalicious (score: 100)
AvastWin32:MalwareX-gen [Trj]
Ad-AwareGen:Variant.Zusy.530656
SophosMal/Generic-S
EmsisoftGen:Variant.Zusy.530656 (B)
Antiy-AVLTrojan/Win32.Agent
MicrosoftTrojan:Win32/ScarletFlash.A
GDataGen:Variant.Zusy.530656
AhnLab-V3Trojan/Win.Generic.R629138
VBA32BScope.Trojan.Inject
ALYacGen:Variant.Zusy.530656
MAXmalware (ai score=86)
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002H09LE23
RisingTrojan.Znyonm!8.18A3A (TFE:5:EoX2uATmgQL)
MaxSecureTrojan.Malware.221575978.susgen
FortinetMalicious_Behavior.SB
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Zusy.530656?

Zusy.530656 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment