Malware

Zusy.506059 removal tips

Malware Removal

The Zusy.506059 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.506059 virus can do?

  • Presents an Authenticode digital signature
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Zusy.506059?


File Info:

name: 3709978631C166095F2E.mlw
path: /opt/CAPEv2/storage/binaries/f5d2577025ef86556dfd29efa422af5d9cfc4b47085b89c812b90c53041b3390
crc32: 8A8060C1
md5: 3709978631c166095f2e7c03b32f2862
sha1: e4466df7c4fa6f06899faab5ffc98a1559adc2eb
sha256: f5d2577025ef86556dfd29efa422af5d9cfc4b47085b89c812b90c53041b3390
sha512: 56aaba01770ce4f332e850bd14906f71005160e3c23122d56e6c7cf7310aa5b0bedf395c64e29ad727a4f8a0aa03753a4c26e41670b022a96bb3ed8c38257cc5
ssdeep: 192:i7huplOKae9JoE8P1oynOcwXimNEFq097thGGpCVyowJL/aMjGwP7gMWNDVRG+eR:tXKEC184mm7thGGpeYJLW/Npqbe0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F8624B971F215879D9804F3188ABD637AE32E3955EC04B4B11728C8E2CA7BB13F1958E
sha3_384: d02cb81ff6f5f6e0c9b3b2306278d8928c9694d10d47ae2f6b4deba61fa5508f6898000bb9eed5b78d00245c040bc0da
ep_bytes: 558bec6aff68a0204000681015400064
timestamp: 2008-01-10 14:16:27

Version Info:

0: [No Data]

Zusy.506059 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Zusy.506059
VIPREGen:Variant.Zusy.506059
CrowdStrikewin/malicious_confidence_70% (D)
ArcabitTrojan.Zusy.D7B8CB
CynetMalicious (score: 100)
APEXMalicious
BitDefenderGen:Variant.Zusy.506059
NANO-AntivirusVirus.Win32.Virut-Gen.bwpxnc
AvastWin32:Evo-gen [Trj]
EmsisoftGen:Variant.Zusy.506059 (B)
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.3709978631c16609
MAXmalware (ai score=86)
Kingsoftmalware.kb.a.814
GDataGen:Variant.Zusy.506059
GoogleDetected
VBA32Trojan.NtRootKit
ALYacGen:Variant.Zusy.506059
YandexTrojan.GenAsa!s4AjxJSg9Qk
IkarusVirus.Win32.Otwycal
AVGWin32:Evo-gen [Trj]

How to remove Zusy.506059?

Zusy.506059 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment