Malware

Zusy.539122 (B) information

Malware Removal

The Zusy.539122 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.539122 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Zusy.539122 (B)?


File Info:

name: C79134F86B68E7AE8E0F.mlw
path: /opt/CAPEv2/storage/binaries/194401005dc5e27228cc8af55943b9b7790f22fb11042043baa7fdd70a97d7db
crc32: 3F5A623E
md5: c79134f86b68e7ae8e0fcb2b05c225e5
sha1: 952f976c42df43c5a2fe1e724bfe70b996017453
sha256: 194401005dc5e27228cc8af55943b9b7790f22fb11042043baa7fdd70a97d7db
sha512: 1d3ba6647b2d26cb0397531f486726cee368e01a67d7b6c5a8ef9cb526e11cd843765d82f45d3bb1e7b6df0971f79ed391927aa4d165c4c48eb4fecec46cfa96
ssdeep: 3072:ZmUF3kon3GrYd4DZWi3F8sNMslvnqnxius:ZmFoqE4Dl88MslPqnxiu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F9048F228970BB13E951093517E06BFB801D3C2F4BE5060A7CADDA5F3763D9A349FA42
sha3_384: d3ce4afa91a0a2591a3574b98898ae167768399e0577f72d66ba7b03660150899dd9d9cbc00e2d634570783bf1ff2179
ep_bytes: 68c0914200e8f0ffffffcd0000000000
timestamp: 2019-04-26 10:28:09

Version Info:

Translation: 0x0804 0x04b0
Com๰anyName: aa
ProductName: Kawaii-Unicorn
FileVersion: 1.00
ProductVersion: 1.00
InternalName: Kawaii-Unicorn
OriginalFilename: Kawaii-Unicorn.exe

Zusy.539122 (B) also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.539122
FireEyeGeneric.mg.c79134f86b68e7ae
CAT-QuickHealTrojan.MuldVMF.S21469993
SkyhighBehavesLike.Win32.Generic.ct
McAfeeGenericRXHC-SS!C79134F86B68
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.GenKryptik.Win32.535171
SangforSuspicious.Win32.Save.vb
K7AntiVirusP2PWorm ( 00581a9e1 )
K7GWP2PWorm ( 00581a9e1 )
Cybereasonmalicious.86b68e
BitDefenderThetaAI:Packer.1DDCF60A20
VirITTrojan.Win32.VBUCornT.DRP
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.FNGV
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Midie-6847893-0
KasperskyTrojan.Win32.Agent.xbmhzp
BitDefenderGen:Variant.Zusy.539122
NANO-AntivirusTrojan.Win32.Banker1.fnwqkb
AvastWin32:VB-AJKU [Trj]
TencentTrojan.Win32.VB.ko
TACHYONTrojan/W32.VB-Agent.188475.G
EmsisoftGen:Variant.Zusy.539122 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.MulDrop17.61497
VIPREGen:Variant.Zusy.539122
SophosMal/VB-AQT
IkarusTrojan.Crypt
GDataWin32.Trojan.VBClone.B
JiangminTrojan.VB.aqyg
VaristW32/VB_Troj.J.gen!Eldorado
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.Wacatac.b
Kingsoftmalware.kb.a.997
ArcabitTrojan.Zusy.D839F2
ZoneAlarmTrojan.Win32.Agent.xbmhzp
MicrosoftTrojanDropper:Win32/Muldrop.V!MTB
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R252862
VBA32SScope.Trojan.VB
ALYacGen:Variant.Zusy.539122
MAXmalware (ai score=88)
Cylanceunsafe
RisingTrojan.VBClone!1.E032 (CLASSIC)
YandexTrojan.Agent!3zveFI5ozdc
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.W32.GenericML.xnet
FortinetW32/VBClone.D!tr
AVGWin32:VB-AJKU [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Zusy.539122 (B)?

Zusy.539122 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment