Categories: Malware

Zusy.510253 removal tips

The Zusy.510253 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.510253 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Zusy.510253?


File Info:

name: 931CC4DA852BDACF239A.mlwpath: /opt/CAPEv2/storage/binaries/851e8a9492c6eac7a38a5e72f4570482d9e77fe727a5372261ab0584feff2c3dcrc32: C65F4C03md5: 931cc4da852bdacf239a40f4000f1e7asha1: 71714ac0dd4a84d8aec2e20e6a136a9fa42ddf54sha256: 851e8a9492c6eac7a38a5e72f4570482d9e77fe727a5372261ab0584feff2c3dsha512: 071a85944e6577e1d1ecd91797ba66eabf0872dea1e4a58208be4fa40bbb4622415077d202e003e6a6bf509eb7f98bcc4de023db55c58c2ff1e6f8541551ee35ssdeep: 3072:z5ljFkoWeLETp4X3WRtAhtb5gvMqJviuv7:z5QoK94XuArb5gEqJviuvtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19F048F628970BB13E951093517E06BFB801D3C2F4BE5060A7CAEDA5F3763D9A349F942sha3_384: 611b3b45b5ff0249be36cfa9737e4f5162a1e878aae687714226e48dfe8bd261aa8fbb812245cfea7b6e5b0d2dfdc8bcep_bytes: 68c0914200e8f0ffffffcd0000000000timestamp: 2019-04-26 10:28:09

Version Info:

0: [No Data]

Zusy.510253 also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Zusy.510253
ClamAV Win.Malware.Midie-6847893-0
CAT-QuickHeal Trojan.MuldVMF.S21469993
Skyhigh BehavesLike.Win32.Generic.ct
McAfee GenericRXHA-ZI!931CC4DA852B
Malwarebytes Generic.Malware.AI.DDS
VIPRE Gen:Variant.Zusy.510253
Sangfor Suspicious.Win32.Save.vb
K7AntiVirus P2PWorm ( 0059beb31 )
K7GW P2PWorm ( 0059beb31 )
Cybereason malicious.0dd4a8
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/GenKryptik.FNGV
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Agent.xblvjm
BitDefender Gen:Variant.Zusy.510253
NANO-Antivirus Trojan.Win32.Banker1.gmmecy
Avast Win32:VB-AJKU [Trj]
Tencent Trojan.Win32.VB.ko
TACHYON Trojan/W32.VB-Agent.188506.C
Sophos Mal/VB-AQT
F-Secure Trojan.TR/Crypt.ZPACK.Gen
DrWeb Trojan.MulDrop17.61497
TrendMicro TROJ_GEN.R03BC0DC124
FireEye Generic.mg.931cc4da852bdacf
Emsisoft Gen:Variant.Zusy.510253 (B)
Ikarus Trojan.Crypt
GData Win32.Trojan.VBClone.B
Jiangmin Trojan.Generic.hrgld
Google Detected
Avira TR/Crypt.ZPACK.Gen
Antiy-AVL Trojan/Win32.Wacatac.b
Kingsoft malware.kb.a.999
Arcabit Trojan.Zusy.D7C92D
ZoneAlarm Trojan.Win32.Agent.xblvjm
Microsoft TrojanDropper:Win32/Muldrop.V!MTB
Varist W32/VB_Troj.J.gen!Eldorado
AhnLab-V3 Trojan/Win.Agent.R618781
Acronis suspicious
VBA32 SScope.Trojan.VB
ALYac Gen:Variant.Zusy.510253
MAX malware (ai score=89)
Cylance unsafe
TrendMicro-HouseCall TROJ_GEN.R03BC0DC124
Rising Trojan.VBClone!1.E032 (CLASSIC)
Yandex Trojan.Agent!OC+76f7HmQM
SentinelOne Static AI – Malicious PE
MaxSecure Virus.W32.GenericML.xnet
Fortinet W32/VBClone.D!tr
BitDefenderTheta AI:Packer.A2C4D7F81F
AVG Win32:VB-AJKU [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Zusy.510253?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago