Malware

Zusy.531569 information

Malware Removal

The Zusy.531569 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.531569 virus can do?

  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities

How to determine Zusy.531569?


File Info:

name: B2CB47F77977FC38887F.mlw
path: /opt/CAPEv2/storage/binaries/8141e09d50b029dc86911eaf57788ab0a5cfab3689007ceb2319d4f039bf6b5e
crc32: 9CB67956
md5: b2cb47f77977fc38887f9656adf2e17e
sha1: 6c49c438e0075d42b9ae84838dad4592231b0d22
sha256: 8141e09d50b029dc86911eaf57788ab0a5cfab3689007ceb2319d4f039bf6b5e
sha512: b853fc38c775440c9f29de8d50f6e0877bf47b2319fb1d3a3743195985f87dff547fddb2f85b0d1ef206508eb12b842940c43116c7fb957832b594df2a57511f
ssdeep: 768:rQLXkxEJtQ+qJFLjKmEbJrPP3lLuzZPKqDLIkI8TDiBx2h8X3gkRm:GQTJK/RPP3lLuBZDLs8TDiBQh8X3+
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T19423F895BE658CEBE651633E80EBC37B5B7DF1818B230B53B734BA341B537922094246
sha3_384: 02587858ff512dec6079d823e059ee7cbdcee69086b4f8ec598a160d1b49ec52268de33fe59bd838e803e72f8b05f603
ep_bytes: 83ec1cc7042401000000ff154c924000
timestamp: 2023-12-22 07:19:26

Version Info:

0: [No Data]

Zusy.531569 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
CynetMalicious (score: 100)
FireEyeGeneric.mg.b2cb47f77977fc38
SkyhighBehavesLike.Win32.Injector.pm
ALYacGen:Variant.Zusy.531569
Cylanceunsafe
SangforTrojan.Win32.Save.a
AlibabaTrojan:Win32/Generic.7f18ee07
ArcabitTrojan.Zusy.D81C71
BitDefenderThetaGen:NN.ZexaF.36608.c0Y@aOZm5Zi
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Agent_AGen.CZP
ClamAVWin.Trojan.Generic-10017566-0
KasperskyUDS:Trojan.Win32.Agent
BitDefenderGen:Variant.Zusy.531569
MicroWorld-eScanGen:Variant.Zusy.531569
AvastWin32:Evo-gen [Trj]
EmsisoftGen:Variant.Zusy.531569 (B)
VIPREGen:Variant.Zusy.531569
SophosMal/Generic-S
IkarusTrojan.Win32.Agent
JiangminTrojan.Generic.bjgvg
GoogleDetected
Kingsoftmalware.kb.a.753
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmUDS:Trojan.Win32.Agent
GDataWin32.Trojan.PSE.1URXQOT
VaristW32/Kryptik.LIO.gen!Eldorado
AhnLab-V3Trojan/Win.Generic.R629844
McAfeeArtemis!B2CB47F77977
MAXmalware (ai score=84)
MalwarebytesTrojan.Injector
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.CZK!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Zusy.531569?

Zusy.531569 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment