Categories: Malware

Zusy.311544 removal instruction

The Zusy.311544 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.311544 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Zusy.311544?


File Info:

name: 47E9056346D33DD96D4B.mlwpath: /opt/CAPEv2/storage/binaries/bcf374181d8a52fad94d3a61266f2d36e307ca5ab5e521a0f3479de788b7ede5crc32: 69313A8Bmd5: 47e9056346d33dd96d4bf893e14059e8sha1: 9ff8dcc2a4e3814495cbffbf4b99f2ef3a7efe25sha256: bcf374181d8a52fad94d3a61266f2d36e307ca5ab5e521a0f3479de788b7ede5sha512: 9a73b59b9e1a87bdae2b5b2419bc51abdc2fd6fdcd6eb44d2d2f3f4c1d4ae67a4053fec81882a954ab21828adcffeaa2bbe398d7a8250b691b90182d87636d82ssdeep: 12288:dGbqJTLaMG0uTdeEemXn+J0G5vz0bFCgxnQ7HMIyaQT+TtnrQ3lcQ5FoP3imV:dk8TGHXg9en+uG5oIgdQQIyFAc3lcQ57type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T176E4228D3856E179C1F64936A32EF71B8729F4B5DEDAD1BD72A546EC8E174C20332202sha3_384: 04fb4a9217ea9e8e8b0e62c33c4dce46921f7855fccae8be02543ad98da797d341d3429cc616e3d737ae6da8d90562a8ep_bytes: e883170000e95efeffff6a0c6860cb40timestamp: 2082-08-08 13:09:42

Version Info:

0: [No Data]

Zusy.311544 also known as:

Lionic Trojan.Win32.GenericML.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Zusy.311544
FireEye Generic.mg.47e9056346d33dd9
ALYac Gen:Variant.Zusy.311544
Malwarebytes Generic.Crypt.Trojan.DDS
Sangfor Trojan.Win32.Kryptik.Vgs7
K7AntiVirus Trojan ( 00515e9f1 )
Alibaba Trojan:Win32/Kryptik.1d85cf9f
K7GW Trojan ( 00515e9f1 )
Cybereason malicious.346d33
BitDefenderTheta Gen:NN.ZexaF.36350.OyW@aq80elji
VirIT Trojan.Win32.Banker.QZ
Cyren W32/Kryptik.ATS.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.GZCG
APEX Malicious
ClamAV Win.Packed.Midie-7436923-0
Kaspersky UDS:Trojan.Win32.GenericML.xnet
BitDefender Gen:Variant.Zusy.311544
Avast Win32:BankerX-gen [Trj]
Tencent Win32.Trojan.Agen.Psmw
Emsisoft Gen:Variant.Zusy.311544 (B)
F-Secure Heuristic.HEUR/AGEN.1315606
VIPRE Gen:Variant.Zusy.311544
TrendMicro TROJ_GEN.R002C0PHC23
McAfee-GW-Edition BehavesLike.Win32.FakeAVSecurityTool.jc
Trapmine malicious.high.ml.score
Sophos Troj/Qbot-FC
SentinelOne Static AI – Suspicious PE
GData Win32.Trojan.Kryptik.PE
Google Detected
Avira HEUR/AGEN.1315606
Antiy-AVL Trojan/Win32.Kryptik
Xcitium Malware@#q15qab6ryqvv
Arcabit Trojan.Zusy.D4C0F8
ZoneAlarm UDS:Trojan.Win32.GenericML.xnet
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.Generic.C3623723
Acronis suspicious
McAfee GenericRXQE-OT!47E9056346D3
MAX malware (ai score=81)
VBA32 Trojan.Occamy
Cylance unsafe
Panda Trj/GdSda.A
TrendMicro-HouseCall TROJ_GEN.R002C0PHC23
Rising Trojan.Kryptik!1.C054 (CLASSIC)
Yandex Trojan.GenAsa!kUCMt0tAODw
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GenKryptik.ECEG!tr
AVG Win32:BankerX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Zusy.311544?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago