Malware

About “Zusy.531603” infection

Malware Removal

The Zusy.531603 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.531603 virus can do?

  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities

How to determine Zusy.531603?


File Info:

name: FC955BBD5D4CDF82F497.mlw
path: /opt/CAPEv2/storage/binaries/03a371c88747a65c55c9f86a2871e6d1702cef09f0459b3d9dccb0601ef4f6bc
crc32: F2872738
md5: fc955bbd5d4cdf82f497f9b980c12910
sha1: a258e13c4b2d7c7cc9052d640efbc04cde4c9251
sha256: 03a371c88747a65c55c9f86a2871e6d1702cef09f0459b3d9dccb0601ef4f6bc
sha512: cd3fc581f62a8577d922729b31e089fb4fe699db04454b514347267ad93185c299240623e5bd4cb9f75227dd06ce1171e1903d10efed19db9b3273a3a6708112
ssdeep: 768:ywP697dEF5Mp2pbPimEuNKMPP3lLuzZPKqecbBsNZ5Yx2hb2sgdRm:ywP69mM4ZiSwMPP3lLuBZecb6NrYQhbz
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T14623F855BA658CEBE651633E80EBC37B5B7DF1818B231B53BB34FB305B136922094246
sha3_384: 661047dd9b3b9f549852e00cf8beb1bb4dc2bfebf89398b88beb92fdeeff6ffcfa64d6c7c1fcd92dbbe50e3e18c30524
ep_bytes: 83ec1cc7042401000000ff1540924000
timestamp: 2023-12-22 09:46:45

Version Info:

0: [No Data]

Zusy.531603 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Convagent.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.531603
SkyhighBehavesLike.Win32.Generic.pm
McAfeeArtemis!FC955BBD5D4C
Cylanceunsafe
VIPREGen:Variant.Zusy.531603
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (D)
AlibabaTrojan:Win32/WhisperGate.b88834bd
K7GWTrojan ( 005b00591 )
K7AntiVirusTrojan ( 005b00591 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Agent_AGen.CZP
CynetMalicious (score: 100)
ClamAVWin.Trojan.Generic-10017566-0
KasperskyVHO:Trojan.Win32.Convagent.gen
BitDefenderGen:Variant.Zusy.531603
AvastWin32:Evo-gen [Trj]
EmsisoftGen:Variant.Zusy.531603 (B)
DrWebBACKDOOR.Trojan
SophosMal/Generic-S
JiangminTrojan.Generic.bjgvg
ArcabitTrojan.Zusy.D81C93
ZoneAlarmVHO:Trojan.Win32.Convagent.gen
GDataWin32.Trojan.PSE.119QQ95
VaristW32/Kryptik.LIO.gen!Eldorado
AhnLab-V3Trojan/Win.Generic.R630433
BitDefenderThetaGen:NN.ZexaF.36680.c0Y@a8Dc3cb
MAXmalware (ai score=83)
MalwarebytesTrojan.Injector
RisingTrojan.Agent!8.B1E (TFE:5:dZyMDg25sAK)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.CZK!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.c4b2d7
DeepInstinctMALICIOUS

How to remove Zusy.531603?

Zusy.531603 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment