Malware

Zusy.525620 malicious file

Malware Removal

The Zusy.525620 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.525620 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Zusy.525620?


File Info:

name: F5DF784C579444D45CB7.mlw
path: /opt/CAPEv2/storage/binaries/e6d2a9401e6337db69f482e353434afefe9563d5b83b459958cd81d56bb501d2
crc32: FB002BE7
md5: f5df784c579444d45cb7647f50bb2294
sha1: 99ef15ad284d833d1d66a4a5c1eaaaa5207ed73a
sha256: e6d2a9401e6337db69f482e353434afefe9563d5b83b459958cd81d56bb501d2
sha512: ba8facf69acfae09cd8b3f7d118c0965b122cb4577234101f71e6b27c870c232bf316d9ea96f469b14dc14d30603f9e8a626cc86653cae43069e6102cbc8aa28
ssdeep: 3072:uW4fZ3onpke/udI2Ts0wzw4FDJvnqnpiuX:uWaozqI2azRFDJPqnpiu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E3048F628970BB13E951093517E06BFB801D3C2F4BE5060A7CADDA5F3763D9A349F942
sha3_384: bb6667acb0a680c029c59ca77fa551838ed77efd7d209865207a893b354ba0de73b507ca7219e60661c1eadabd641fdf
ep_bytes: 68c0914200e8f0ffffffcd0000000000
timestamp: 2019-04-26 10:28:09

Version Info:

0: [No Data]

Zusy.525620 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.VB.tsbh
MicroWorld-eScanGen:Variant.Zusy.525620
FireEyeGeneric.mg.f5df784c579444d4
CAT-QuickHealTrojan.MuldVMF.S21469993
SkyhighBehavesLike.Win32.Generic.ct
McAfeeGenericRXHC-SS!F5DF784C5794
Cylanceunsafe
ZillyaTrojan.GenKryptik.Win32.388876
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan ( 005690671 )
AlibabaTrojan:Win32/Muldrop.329
K7GWTrojan ( 005690671 )
Cybereasonmalicious.d284d8
ArcabitTrojan.Zusy.D80534
VirITTrojan.Win32.VBUCornT.DRP
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/GenKryptik.FNGV
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Midie-6847893-0
KasperskyUDS:Trojan.Win32.Generic
BitDefenderGen:Variant.Zusy.525620
NANO-AntivirusTrojan.Win32.Banker1.fnwqkb
ViRobotTrojan.Win.Z.Zusy.188481.BU
AvastWin32:VB-AJKU [Trj]
TencentTrojan.Win32.VB.ko
TACHYONTrojan/W32.VB-Agent.188481.G
EmsisoftGen:Variant.Zusy.525620 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.MulDrop17.61497
VIPREGen:Variant.Zusy.525620
TrendMicroTROJ_GEN.R03BC0DLO23
SophosMal/VB-AQT
SentinelOneStatic AI – Malicious PE
JiangminTrojan.VB.aqyg
VaristW32/VB_Troj.J.gen!Eldorado
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.Wacatac.b
KingsoftWin32.Trojan.Generic.a
MicrosoftTrojanDropper:Win32/Muldrop.V!MTB
SUPERAntiSpywareTrojan.Agent/Gen-Strictor
ZoneAlarmUDS:Trojan.Win32.Generic
GDataWin32.Trojan.VBClone.B
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R252862
BitDefenderThetaAI:Packer.1DDCF60A20
ALYacGen:Variant.Zusy.525620
MAXmalware (ai score=89)
VBA32SScope.Trojan.VB
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R03BC0DLO23
RisingTrojan.VBClone!1.E032 (CLASSIC)
IkarusTrojan.Crypt
MaxSecureVirus.W32.GenericML.xnet
FortinetW32/VBClone.D!tr
AVGWin32:VB-AJKU [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Zusy.525620?

Zusy.525620 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment