Malware

Zusy.531588 removal guide

Malware Removal

The Zusy.531588 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.531588 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Zusy.531588?


File Info:

name: 9CC7FF758CE16D5EE649.mlw
path: /opt/CAPEv2/storage/binaries/a1c6aa5f0e818c312c4665065a283d59615353a4b5203291c55b22b3c183fc6e
crc32: F15CC33A
md5: 9cc7ff758ce16d5ee6496083fa0a07ee
sha1: 72033a9907852447cb3ab85c2586faf82ada4062
sha256: a1c6aa5f0e818c312c4665065a283d59615353a4b5203291c55b22b3c183fc6e
sha512: 5ab46def0e5866e2f7eb01f33dbc5d3ed3426664ce781c916bf74b61ad95cf17bc0c27ef00a0c550443f4657eff2cc41585463b52d617c7524b1c350431d08d4
ssdeep: 768:b6hE2XSpOGj7vSaZtCPP3lLuzZPKquPvVN8JxGq0OvXsgcR5:qSRfvn8PP3lLuBZuPvVN8JIq0OvXsP
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1B6230995BE658CEBE691633E84EBC37A577CF5808B230B53B734FA301B537922494246
sha3_384: d6f285b927351e53e6b4c1343e15c6b5153a612f2812e99868387c61a5d82983d928522b31ec660196eac05028ead33f
ep_bytes: 83ec1cc7042401000000ff156c924000
timestamp: 2023-12-22 14:56:35

Version Info:

0: [No Data]

Zusy.531588 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.531588
ALYacGen:Variant.Zusy.531588
MalwarebytesTrojan.Injector
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005b00591 )
K7GWTrojan ( 005b00591 )
BitDefenderThetaGen:NN.ZexaF.36680.c0Y@amzP!Oi
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Agent_AGen.CZP
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Shellex.gen
BitDefenderGen:Variant.Zusy.531588
TencentTrojan.Win32.Agent.hel
EmsisoftGen:Variant.Zusy.531588 (B)
VIPREGen:Variant.Zusy.531588
IkarusTrojan.Win32.Agent
JiangminTrojan.Generic.bjgvg
VaristW32/Kryptik.LIO.gen!Eldorado
Antiy-AVLTrojan/Win32.WhisperGate
Kingsoftmalware.kb.a.960
ArcabitTrojan.Zusy.D81C84
ZoneAlarmHEUR:Trojan.Win32.Shellex.gen
GDataWin32.Trojan.PSE.11FY7F6
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R630085
TACHYONTrojan/W32.Shellex.48451
Cylanceunsafe
RisingTrojan.Agent!8.B1E (TFE:5:9BOsdz1YkbD)
SentinelOneStatic AI – Suspicious PE
FortinetW32/Agent.CZK!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Zusy.531588?

Zusy.531588 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment