Categories: Malware

Zusy.510253 information

The Zusy.510253 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.510253 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Zusy.510253?


File Info:

name: 7D7840A9F10CD92B729E.mlwpath: /opt/CAPEv2/storage/binaries/ed10171490d643bf7512f17b3b5e1721c39a0799a48d2d3ad311200c58c92da8crc32: F5D905D9md5: 7d7840a9f10cd92b729e0d6dac565714sha1: efe6c21bd2a10d7f31bdefe53e43703eafa9a866sha256: ed10171490d643bf7512f17b3b5e1721c39a0799a48d2d3ad311200c58c92da8sha512: ee3e2bde40b64301791c8afc7d802c047b3574e9ad0ae31d8448fadfde83a2e5eb2435067a5040a21120965a8d8ed7cfb3ccd62c9f5d777800eea356e4ed0ac3ssdeep: 3072:z6P9NkoWeLETp4L3WPtAh/5TgvMqJviuv7:z6ooK94LYAp5TgEqJviuvtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1ED048F628970BB13E951093517E06BFB801D3C2F4BE5060A7CAEDA5F3763D9A349F942sha3_384: 10e9e975cb9bb2d949df3af3cce4631b87ac0ea69526f0da349c1274180e52200e5703ad0cf89e610cd0cafba0ede882ep_bytes: 68c0914200e8f0ffffffcd0000000000timestamp: 2019-04-26 10:28:09

Version Info:

0: [No Data]

Zusy.510253 also known as:

Bkav W32.AIDetectMalware
AVG Win32:VB-AJKU [Trj]
MicroWorld-eScan Gen:Variant.Zusy.510253
CAT-QuickHeal Trojan.MuldVMF.S21469993
Skyhigh BehavesLike.Win32.Generic.ct
McAfee GenericRXHA-ZI!7D7840A9F10C
Malwarebytes Generic.Malware.AI.DDS
VIPRE Gen:Variant.Zusy.510253
Sangfor Suspicious.Win32.Save.vb
K7AntiVirus P2PWorm ( 0059beb31 )
K7GW P2PWorm ( 0059beb31 )
CrowdStrike win/malicious_confidence_100% (W)
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/GenKryptik.FNGV
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Malware.Midie-6847893-0
Kaspersky UDS:Trojan.Win32.Generic
BitDefender Gen:Variant.Zusy.510253
NANO-Antivirus Trojan.Win32.Banker1.gmmecy
Avast Win32:VB-AJKU [Trj]
Tencent Trojan.Win32.VB.ko
Emsisoft Gen:Variant.Zusy.510253 (B)
F-Secure Trojan.TR/Crypt.ZPACK.Gen
DrWeb Trojan.MulDrop17.61497
Zillya Trojan.GenKryptik.Win32.536264
TrendMicro TROJ_GEN.R03BC0DD124
FireEye Generic.mg.7d7840a9f10cd92b
Sophos Mal/VB-AQT
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Generic.hrgld
Varist W32/VB_Troj.J.gen!Eldorado
Avira TR/Crypt.ZPACK.Gen
MAX malware (ai score=89)
Antiy-AVL Trojan/Win32.Wacatac.b
Kingsoft malware.kb.a.999
Microsoft TrojanDropper:Win32/Muldrop.V!MTB
Arcabit Trojan.Zusy.D7C92D
ZoneAlarm UDS:Trojan.Win32.Generic
GData Win32.Trojan.VBClone.B
Google Detected
AhnLab-V3 Trojan/Win.Agent.R618781
Acronis suspicious
BitDefenderTheta AI:Packer.A2C4D7F81F
ALYac Gen:Variant.Zusy.510253
TACHYON Trojan/W32.VB-Agent.188512.C
VBA32 SScope.Trojan.VB
Cylance unsafe
TrendMicro-HouseCall TROJ_GEN.R03BC0DD124
Rising Trojan.VBClone!1.E032 (CLASSIC)
Yandex Trojan.Agent!OC+76f7HmQM
Ikarus Trojan.Crypt
MaxSecure Virus.W32.GenericML.xnet
Fortinet W32/VBClone.D!tr
Cybereason malicious.9f10cd
DeepInstinct MALICIOUS
alibabacloud Trojan:Win/Generic.CW(dyn)

How to remove Zusy.510253?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago