Malware

Zusy.525620 removal tips

Malware Removal

The Zusy.525620 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.525620 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Zusy.525620?


File Info:

name: BB58334148F2400906D8.mlw
path: /opt/CAPEv2/storage/binaries/4c003de858c877bce49ca012973e2194b6135af4ad63f5817e78d5d733d91474
crc32: 65E8A5A5
md5: bb58334148f2400906d892f1c1b2cdea
sha1: 7c8317058db251fc7cf4eb72874679458fc2e955
sha256: 4c003de858c877bce49ca012973e2194b6135af4ad63f5817e78d5d733d91474
sha512: 49b8063326c542c9b6665973ff42b558db0c6300128a934dfeba93397c59703a8bdb7cdd8f6aca0b766d570dcfd9930048e3ad161fa6455fd09bf807cefb9130
ssdeep: 3072:8WcfZ3onpOeCAdI2Tszwzw4F5JvnqnpiuG:8Wuo08I2/zRF5JPqnpiu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FF048F628970BB13E951093517E06BFB801D3C2F4BE5060A7CAEDA5F3763D9A349F942
sha3_384: 5ccd75282776c64c3eb17855c86b0f6eab8348590241c326ae72b935a498a4f507c0b9bf3b4cef91f2330c55ab5b2a67
ep_bytes: 68c0914200e8f0ffffffcd0000000000
timestamp: 2019-04-26 10:28:09

Version Info:

0: [No Data]

Zusy.525620 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.VBClone.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.525620
FireEyeGeneric.mg.bb58334148f24009
CAT-QuickHealTrojan.MuldVMF.S21469993
SkyhighBehavesLike.Win32.Generic.ct
ALYacGen:Variant.Zusy.525620
Cylanceunsafe
ZillyaTrojan.GenKryptik.Win32.393591
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan ( 005690671 )
AlibabaTrojan:Win32/Muldrop.329
K7GWTrojan ( 005690671 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Zusy.D80534
BitDefenderThetaAI:Packer.1DDCF60A20
VirITTrojan.Win32.VBUCornT.DRP
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.FNGV
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Midie-6847892-0
KasperskyUDS:Trojan.Win32.Generic
BitDefenderGen:Variant.Zusy.525620
NANO-AntivirusTrojan.Win32.Banker1.fnwqkb
SUPERAntiSpywareTrojan.Agent/Gen-Strictor
AvastWin32:VB-AJKW [Trj]
TencentTrojan.Win32.VB.hr
TACHYONTrojan/W32.VB-Agent.188475.H
SophosMal/VB-AQT
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.MulDrop17.61497
VIPREGen:Variant.Zusy.525620
TrendMicroTROJ_GEN.R03BC0DLO23
EmsisoftGen:Variant.Zusy.525620 (B)
IkarusTrojan.Crypt
JiangminTrojan.VB.aqyg
VaristW32/VB_Troj.J.gen!Eldorado
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.Wacatac.b
Kingsoftmalware.kb.a.992
MicrosoftTrojanDropper:Win32/Muldrop.V!MTB
ZoneAlarmUDS:Trojan.Win32.Generic
GDataWin32.Trojan.VBClone.B
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R252862
McAfeeGenericRXHC-SS!BB58334148F2
MAXmalware (ai score=81)
VBA32SScope.Trojan.VB
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R03BC0DLO23
RisingTrojan.VBClone!1.E032 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.W32.GenericML.xnet
FortinetW32/VBClone.D!tr
AVGWin32:VB-AJKW [Trj]
Cybereasonmalicious.58db25
DeepInstinctMALICIOUS

How to remove Zusy.525620?

Zusy.525620 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment