Malware

Zusy.531588 information

Malware Removal

The Zusy.531588 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.531588 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Zusy.531588?


File Info:

name: 5C9C6B91860D79E3A0D0.mlw
path: /opt/CAPEv2/storage/binaries/c6d960e0e618405b497a8750778b8c336561703974cfbb360e3234c11acb58f9
crc32: 8AFE3A72
md5: 5c9c6b91860d79e3a0d0d4505a7ce94e
sha1: 1ddd1ecd36f69e34e16a4c2ed267baca17f8f0ef
sha256: c6d960e0e618405b497a8750778b8c336561703974cfbb360e3234c11acb58f9
sha512: d3e6dc45e944a5c5889224f3ff78f5f51ab87c5b743474486fb2756881254c8059abe123113789179ebf0d9ad3b159d66cc71876cf34ac2c37fc22183ff200a0
ssdeep: 768:0CuxEZlAdvqwYrzrBXBySa1NTPP3lLuzZPKqjD+dX+gjxG808/2XgcRm:0CbAuf9xyfdPP3lLuBZjDu+gjI808/2c
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T19F230895BE658CEBE651633E84EBC37B577CF1818B231B53BB34BA341B137922094246
sha3_384: 7056db56c8eee7789a9c63ecb0ec81a7d779d24e19957616594a45611d0f863a6fe5b20dff927364f98d0c45d34b470b
ep_bytes: 83ec1cc7042401000000ff155c924000
timestamp: 2023-12-22 12:59:54

Version Info:

0: [No Data]

Zusy.531588 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.531588
ALYacGen:Variant.Zusy.531588
MalwarebytesTrojan.Injector
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005b00591 )
K7GWTrojan ( 005b00591 )
BitDefenderThetaGen:NN.ZexaF.36680.c0Y@aCC!Atk
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Agent_AGen.CZP
CynetMalicious (score: 100)
BitDefenderGen:Variant.Zusy.531588
TencentTrojan.Win32.Agent.hel
VIPREGen:Variant.Zusy.531588
EmsisoftGen:Variant.Zusy.531588 (B)
IkarusTrojan.Win32.Agent
JiangminTrojan.Generic.bjgvg
Antiy-AVLTrojan/Win32.Convagent
Kingsoftmalware.kb.a.725
ArcabitTrojan.Zusy.D81C84
ZoneAlarmHEUR:Trojan.Win32.Shellex.gen
GDataWin32.Trojan.PSE.11FY7F6
GoogleDetected
AhnLab-V3Trojan/Win.TrojanX-gen.R629788
DeepInstinctMALICIOUS
TACHYONTrojan/W32.Convagent.48231.C
Cylanceunsafe
RisingTrojan.Agent!8.B1E (TFE:5:LD0LTgnislM)
SentinelOneStatic AI – Suspicious PE
FortinetW32/Agent.CZK!tr
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Zusy.531588?

Zusy.531588 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment