Categories: Malware

Zusy.530719 (file analysis)

The Zusy.530719 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.530719 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Zusy.530719?


File Info:

name: DF6CC72650114329D426.mlwpath: /opt/CAPEv2/storage/binaries/01e953e81a0219598b60a67cca13cdbecd3a3a49d5bb9166e3d7f44451f02117crc32: E70C0523md5: df6cc72650114329d426f8932d3d5a39sha1: 7ecaaaba141b47cc50f5f87bbe12e8ea0e81bbdcsha256: 01e953e81a0219598b60a67cca13cdbecd3a3a49d5bb9166e3d7f44451f02117sha512: 33350506f5c9d860e5e0066da5fb8f89569b78e5335fd071119c574a7ce57d49321b8c809b31e22349a6734338986225fbee9bc165c388869fd1d24fe7674bfcssdeep: 24576:7VQ5zY4xN9VyUUkV1IB9VQ5zY4xNc5qNq:CtYQt1IB4tYmNqtype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T1B715D09D7C5E2A9CDCEE30760C01A202D989A3499DAFB292EC5914723C7D5C8BD7F817sha3_384: f58765575eeb7d7c6b914dfbca9690c64f54954916753f3c627a8bdaabfd453cd37ed702abe6d98c477c9b207f550cbaep_bytes: 89891c2ed9e098a9dc019138ce43f982timestamp: 1975-06-24 00:00:00

Version Info:

0: [No Data]

Zusy.530719 also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.df6cc72650114329
Skyhigh BehavesLike.Win32.Glupteba.dc
McAfee Trojan-FVOQ!DF6CC7265011
Malwarebytes Generic.Malware.AI.DDS
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005a45ef1 )
K7GW Trojan ( 005a45ef1 )
CrowdStrike win/malicious_confidence_100% (D)
Arcabit Trojan.Zusy.D8191F
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik_AGen.BGU
APEX Malicious
ClamAV Win.Packed.Razy-9828382-0
Kaspersky HEUR:Trojan.Win32.Copak.pef
BitDefender Gen:Variant.Zusy.530719
NANO-Antivirus Trojan.Win32.Selfmod.jpoakn
MicroWorld-eScan Gen:Variant.Zusy.530719
Avast Win32:TrojanX-gen [Trj]
Tencent Trojan.Win32.Copak.hn
TACHYON Trojan/W32.Selfmod
Sophos Troj/Agent-BFEY
F-Secure Trojan.TR/Crypt.XPACK.Gen
DrWeb Trojan.PackedENT.123
VIPRE Gen:Variant.Zusy.530719
Emsisoft Gen:Variant.Zusy.530719 (B)
Ikarus Trojan-Downloader.Win32.FakeAlert
Jiangmin Trojan.Copak.csxu
Varist W32/Trojan.NJGF-3047
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Trojan/Win32.Kryptik.girh
Kingsoft malware.kb.a.933
Xcitium TrojWare.Win32.Kryptik.TLS@812zm8
Microsoft Trojan:Win32/Glupteba.MT!MTB
ZoneAlarm HEUR:Trojan.Win32.Copak.pef
GData Win32.Trojan.PSE.11XGYE9
Google Detected
AhnLab-V3 Packed/Win.FJB.R622134
Acronis suspicious
VBA32 Trojan.Khalesi
ALYac Gen:Variant.Zusy.530719
MAX malware (ai score=83)
Cylance unsafe
Panda Trj/Genetic.gen
Rising Trojan.Kryptik!1.BF57 (CLASSIC)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.196714892.susgen
Fortinet W32/Kryptik.GIFQ!tr
BitDefenderTheta Gen:NN.ZexaF.36608.58Z@aqyL!qj
AVG Win32:TrojanX-gen [Trj]
Cybereason malicious.a141b4
DeepInstinct MALICIOUS

How to remove Zusy.530719?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago