Malware

Zusy.535959 removal

Malware Removal

The Zusy.535959 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.535959 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Binary compilation timestomping detected

How to determine Zusy.535959?


File Info:

name: C59A51F70A06E297FADC.mlw
path: /opt/CAPEv2/storage/binaries/8f331f102767015ba095d026a4dcab02f2e52a1fafcb4b87e6a7324c4cd152f8
crc32: 1ABF0C68
md5: c59a51f70a06e297fadc1906667625d9
sha1: 4a5af90fef4e9c75daedd0aaae7988310922cced
sha256: 8f331f102767015ba095d026a4dcab02f2e52a1fafcb4b87e6a7324c4cd152f8
sha512: e228c47fbe3ecab3a7a8ab16a8e5674ae3e672d81449d0e639588ad9fbc153ab204d218557391389565bf7cb2f7e4aaf1583d710cd5f5ef7b20741b705f6ad5d
ssdeep: 3072:CX+Cqqi4XQPG9aMNgJfLh5jrUP0mljf1RgQ:CXZqqi4APG9NgVrUjNR
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1E9245110AFC1DB11C6D83BBB82AB565053F2E5E14731930B6F8FBAF26C531157E4A21A
sha3_384: cf0730969233f2b517699bd9384c6e669216d4b685e0641374d5e21037cc9c4fbc26c4604b12d7e32fe467e69eea5599
ep_bytes: ff250020400000000000000000000000
timestamp: 2053-12-17 05:51:17

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: ShibaGT Template
FileVersion: 1.0.0.0
InternalName: ShibaGT Template.dll
LegalCopyright: Copyright © 2023
LegalTrademarks:
OriginalFilename: ShibaGT Template.dll
ProductName: ShibaGT Template
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Zusy.535959 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.GameHack.4!c
Elasticmalicious (high confidence)
FireEyeGen:Variant.Zusy.535959
SkyhighArtemis
McAfeeArtemis!C59A51F70A06
K7GWUnwanted-Program ( 005a62dd1 )
K7AntiVirusUnwanted-Program ( 005a62dd1 )
ESET-NOD32a variant of MSIL/GameHack_AGen.AV potentially unsafe
BitDefenderGen:Variant.Zusy.535959
MicroWorld-eScanGen:Variant.Zusy.535959
EmsisoftGen:Variant.Zusy.535959 (B)
GoogleDetected
Antiy-AVLRiskWare/MSIL.Gamehack
ArcabitTrojan.Zusy.D82D97
VaristW32/Zusy.TM.gen!Eldorado
ALYacGen:Variant.Zusy.535959
MAXmalware (ai score=87)
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H09C124
MaxSecureTrojan.Malware.232262049.susgen
FortinetAdware/GameHack_AGen
DeepInstinctMALICIOUS
alibabacloudTrojan:MSIL/GameHack_AGen.AV

How to remove Zusy.535959?

Zusy.535959 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment