Malware

What is “Zusy.525620”?

Malware Removal

The Zusy.525620 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.525620 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Zusy.525620?


File Info:

name: D3002D6DA40E6606CCBE.mlw
path: /opt/CAPEv2/storage/binaries/eb5f7fdb48c9eb4657a066828fd5b445119cc50a6a58671787042a3622a14520
crc32: 1D5E4F84
md5: d3002d6da40e6606ccbe98f0e0bcfeca
sha1: 4f94a5b7cb436c5a62ff63af04b3955a026c617d
sha256: eb5f7fdb48c9eb4657a066828fd5b445119cc50a6a58671787042a3622a14520
sha512: b094b4459611233262fcaa5360888b5fcd4788ef8aeac1019c7c8e1a3f5bbc76069c0909a52005a17f9ab28550b43d3620c471083a32e88ea847d0f8b9662ad6
ssdeep: 3072:uW0fy3onpk4C0dIU2s/wzvvF0JvnqnpiuI:uWhoQwIUUznF0JPqnpiu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A1048F628970BB13E951093517E06BFB801D3C2F4BE5060A7CAEDA5F3763D9A349F942
sha3_384: c27eace3cc922b851b0459a760235e868b3e5cbbc1ab589b1b22b7e99ce6b3d05074f22e33e5886c69ff0b550170a388
ep_bytes: 68c0914200e8f0ffffffcd0000000000
timestamp: 2019-04-26 10:28:09

Version Info:

0: [No Data]

Zusy.525620 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.VB.tsbh
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.525620
ClamAVWin.Malware.Midie-6847892-0
FireEyeGeneric.mg.d3002d6da40e6606
CAT-QuickHealTrojan.MuldVMF.S21469993
SkyhighBehavesLike.Win32.Generic.ct
McAfeeGenericRXHC-SS!D3002D6DA40E
Cylanceunsafe
ZillyaTrojan.GenKryptik.Win32.437906
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan ( 005690671 )
AlibabaTrojan:Win32/Muldrop.329
K7GWTrojan ( 005690671 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.VBUCornT.DRP
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.FNGV
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:Trojan.Win32.Generic
BitDefenderGen:Variant.Zusy.525620
NANO-AntivirusTrojan.Win32.Banker1.fnwqkb
SUPERAntiSpywareTrojan.Agent/Gen-Strictor
AvastWin32:VB-AJKU [Trj]
TencentTrojan.Win32.VB.ko
TACHYONTrojan/W32.VB-Agent.188486.E
EmsisoftGen:Variant.Zusy.525620 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.MulDrop17.61497
VIPREGen:Variant.Zusy.525620
TrendMicroTROJ_GEN.R03BC0DAN24
SophosMal/VB-AQT
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.VBClone.B
JiangminTrojan.VB.aqyg
GoogleDetected
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.Wacatac.b
KingsoftWin32.Trojan.Generic.a
ArcabitTrojan.Zusy.D80534
ViRobotTrojan.Win.Z.Zusy.188486.EY
ZoneAlarmUDS:Trojan.Win32.Generic
MicrosoftTrojanDropper:Win32/Muldrop.V!MTB
VaristW32/VB_Troj.J.gen!Eldorado
AhnLab-V3Trojan/Win32.Agent.R252862
VBA32SScope.Trojan.VB
ALYacGen:Variant.Zusy.525620
MAXmalware (ai score=87)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R03BC0DAN24
RisingTrojan.VBClone!1.E032 (CLASSIC)
IkarusTrojan.Crypt
FortinetW32/VBClone.D!tr
BitDefenderThetaAI:Packer.1DDCF60A20
AVGWin32:VB-AJKU [Trj]
DeepInstinctMALICIOUS

How to remove Zusy.525620?

Zusy.525620 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment