Malware

Zusy.525620 removal instruction

Malware Removal

The Zusy.525620 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.525620 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Zusy.525620?


File Info:

name: 9155742EC8A5943A3B1B.mlw
path: /opt/CAPEv2/storage/binaries/0cf26c8e58a686b15f43b2446095e18d6f12f1b7417c73b4ef7bacba99a0ad46
crc32: 45DC9012
md5: 9155742ec8a5943a3b1ba482df487f14
sha1: 274a216e3e2a4508877d0da7f2696862521d9864
sha256: 0cf26c8e58a686b15f43b2446095e18d6f12f1b7417c73b4ef7bacba99a0ad46
sha512: 53a9bd505bdd9ec4fd557c4409e53164207ca5d50ad9d97fafd7bf52939e60cd66e995063d099c112a249d6a27fcf619535d4b2fcf910cec3ec2a0d38f8e0cfa
ssdeep: 3072:uW0fy3onpk4C0dI22s/5zvvFxJvnqnpiux:uWhoQwI2dznFxJPqnpiu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D0048F628970BB13E951093517E06BFB801D3C2F4BE5060A7CAEDA5F3763D9A349F942
sha3_384: fe5811e037b70728b6cb62157a3d3117b6d18a9e856fd16dbabf1d7293c63d754cf74495756501e2cc091b98e014f139
ep_bytes: 68c0914200e8f0ffffffcd0000000000
timestamp: 2019-04-26 10:28:09

Version Info:

0: [No Data]

Zusy.525620 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.525620
CAT-QuickHealTrojan.MuldVMF.S21469993
SkyhighBehavesLike.Win32.Generic.ct
McAfeeGenericRXHC-SS!9155742EC8A5
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Zusy.525620
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan ( 005690671 )
K7GWTrojan ( 005690671 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Zusy.D80534
VirITTrojan.Win32.VBUCornT.DRP
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.FNGV
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Midie-6847892-0
KasperskyUDS:Trojan.Win32.Generic
BitDefenderGen:Variant.Zusy.525620
NANO-AntivirusTrojan.Win32.Banker1.fnwqkb
SUPERAntiSpywareTrojan.Agent/Gen-Strictor
AvastWin32:VB-AJKU [Trj]
TencentTrojan.Win32.VB.ko
TACHYONTrojan/W32.VB-Agent.188489.F
SophosMal/VB-AQT
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.MulDrop17.61497
ZillyaTrojan.GenKryptik.Win32.426091
FireEyeGeneric.mg.9155742ec8a5943a
EmsisoftGen:Variant.Zusy.525620 (B)
IkarusTrojan.Crypt
JiangminTrojan.VB.aqyg
VaristW32/VB_Troj.J.gen!Eldorado
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.Wacatac.b
Kingsoftmalware.kb.a.993
MicrosoftTrojanDropper:Win32/Muldrop.V!MTB
ZoneAlarmUDS:Trojan.Win32.Generic
GDataWin32.Trojan.VBClone.B
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R252862
VBA32SScope.Trojan.VB
ALYacGen:Variant.Zusy.525620
MAXmalware (ai score=80)
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.VBClone!1.E032 (CLASSIC)
YandexTrojan.GenKryptik!q7iBUf/GAxk
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.W32.GenericML.xnet
FortinetW32/VBClone.D!tr
BitDefenderThetaAI:Packer.1DDCF60A20
AVGWin32:VB-AJKU [Trj]
Cybereasonmalicious.e3e2a4
DeepInstinctMALICIOUS

How to remove Zusy.525620?

Zusy.525620 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment