Malware

Zusy.311544 removal instruction

Malware Removal

The Zusy.311544 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.311544 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Zusy.311544?


File Info:

name: 47E9056346D33DD96D4B.mlw
path: /opt/CAPEv2/storage/binaries/bcf374181d8a52fad94d3a61266f2d36e307ca5ab5e521a0f3479de788b7ede5
crc32: 69313A8B
md5: 47e9056346d33dd96d4bf893e14059e8
sha1: 9ff8dcc2a4e3814495cbffbf4b99f2ef3a7efe25
sha256: bcf374181d8a52fad94d3a61266f2d36e307ca5ab5e521a0f3479de788b7ede5
sha512: 9a73b59b9e1a87bdae2b5b2419bc51abdc2fd6fdcd6eb44d2d2f3f4c1d4ae67a4053fec81882a954ab21828adcffeaa2bbe398d7a8250b691b90182d87636d82
ssdeep: 12288:dGbqJTLaMG0uTdeEemXn+J0G5vz0bFCgxnQ7HMIyaQT+TtnrQ3lcQ5FoP3imV:dk8TGHXg9en+uG5oIgdQQIyFAc3lcQ57
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T176E4228D3856E179C1F64936A32EF71B8729F4B5DEDAD1BD72A546EC8E174C20332202
sha3_384: 04fb4a9217ea9e8e8b0e62c33c4dce46921f7855fccae8be02543ad98da797d341d3429cc616e3d737ae6da8d90562a8
ep_bytes: e883170000e95efeffff6a0c6860cb40
timestamp: 2082-08-08 13:09:42

Version Info:

0: [No Data]

Zusy.311544 also known as:

LionicTrojan.Win32.GenericML.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.311544
FireEyeGeneric.mg.47e9056346d33dd9
ALYacGen:Variant.Zusy.311544
MalwarebytesGeneric.Crypt.Trojan.DDS
SangforTrojan.Win32.Kryptik.Vgs7
K7AntiVirusTrojan ( 00515e9f1 )
AlibabaTrojan:Win32/Kryptik.1d85cf9f
K7GWTrojan ( 00515e9f1 )
Cybereasonmalicious.346d33
BitDefenderThetaGen:NN.ZexaF.36350.OyW@aq80elji
VirITTrojan.Win32.Banker.QZ
CyrenW32/Kryptik.ATS.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GZCG
APEXMalicious
ClamAVWin.Packed.Midie-7436923-0
KasperskyUDS:Trojan.Win32.GenericML.xnet
BitDefenderGen:Variant.Zusy.311544
AvastWin32:BankerX-gen [Trj]
TencentWin32.Trojan.Agen.Psmw
EmsisoftGen:Variant.Zusy.311544 (B)
F-SecureHeuristic.HEUR/AGEN.1315606
VIPREGen:Variant.Zusy.311544
TrendMicroTROJ_GEN.R002C0PHC23
McAfee-GW-EditionBehavesLike.Win32.FakeAVSecurityTool.jc
Trapminemalicious.high.ml.score
SophosTroj/Qbot-FC
SentinelOneStatic AI – Suspicious PE
GDataWin32.Trojan.Kryptik.PE
GoogleDetected
AviraHEUR/AGEN.1315606
Antiy-AVLTrojan/Win32.Kryptik
XcitiumMalware@#q15qab6ryqvv
ArcabitTrojan.Zusy.D4C0F8
ZoneAlarmUDS:Trojan.Win32.GenericML.xnet
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C3623723
Acronissuspicious
McAfeeGenericRXQE-OT!47E9056346D3
MAXmalware (ai score=81)
VBA32Trojan.Occamy
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0PHC23
RisingTrojan.Kryptik!1.C054 (CLASSIC)
YandexTrojan.GenAsa!kUCMt0tAODw
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.ECEG!tr
AVGWin32:BankerX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Zusy.311544?

Zusy.311544 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment