Categories: Malware

About “Zusy.511341” infection

The Zusy.511341 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.511341 virus can do?

  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Zusy.511341?


File Info:

name: 83933A594157E1182A67.mlwpath: /opt/CAPEv2/storage/binaries/5f613455fa20209f70d1f06361a1c317755b1afef6c264db5a1d38a3c69632becrc32: E27F2A56md5: 83933a594157e1182a67a4a561860f1bsha1: 34b4e3effc16d6f311673dbbcb0e27a2d501230asha256: 5f613455fa20209f70d1f06361a1c317755b1afef6c264db5a1d38a3c69632besha512: de34d464ea40912402d59683c676c4511ba9362d32504a81ecc9740018818902bb09f5c77c7479effae148755c776b38790246288ec442347796352f576c60f0ssdeep: 49152:J/4HzVEBiTZaqdwk0c05HGiO/6222WWWWx22O:l4ZEBiYqdwkLcHHO/6222WWWWx22Otype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1AC85E113FA9384FAC325157129AA1339BEF4DF014E209A93E7A0FD792C32595D63B24Dsha3_384: d077424aa6836051c2da7f9df85febd68f8f029af3469936862b0f474300c959338ead0561a91be690ef7235495936b5ep_bytes: 558bec6aff68a8e65600689cd6470064timestamp: 2013-04-05 06:12:13

Version Info:

FileVersion: 1.0.0.0FileDescription: 暗黑ProductName: 无名ProductVersion: 1.0.0.0LegalCopyright: 作者版权所有 请尊重并使用正版Comments: 暗黑Translation: 0x0804 0x04b0

Zusy.511341 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.lq3h
Elastic Windows.Generic.Threat
MicroWorld-eScan Gen:Variant.Zusy.511341
ClamAV Win.Trojan.Flystudio-9943951-0
FireEye Generic.mg.83933a594157e118
Skyhigh BehavesLike.Win32.Generic.tc
McAfee GenericRXEM-ZT!83933A594157
Cylance unsafe
Sangfor Suspicious.Win32.Save.ins
K7AntiVirus Trojan ( 005246d51 )
K7GW Trojan ( 005246d51 )
Cybereason malicious.ffc16d
BitDefenderTheta Gen:NN.ZexaF.36680.Xr0@aiRmcDbb
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky VHO:Trojan.Win32.Exnet.gen
Alibaba Trojan:Win32/Generic.5534c52b
Avast Win32:Evo-gen [Trj]
TACHYON Trojan/W32.Agent.1851392.CT
F-Secure Trojan:W32/DelfInject.R
Zillya Trojan.GenericML.Win32.47461
TrendMicro TROJ_GEN.R002C0PKL23
Sophos Generic Reputation PUA (PUA)
Ikarus Trojan.Win32.Agent
Webroot Trojan.Dropper.Gen
Google Detected
Antiy-AVL Trojan/Win32.FlyStudio.a
Xcitium Worm.Win32.Dropper.RA@1qraug
Arcabit Trojan.Zusy.D7CD6D
ZoneAlarm VHO:Trojan.Win32.Exnet.gen
Microsoft Trojan:Win32/Wacatac.B!ml
Varist W32/Trojan.ISO.gen!Eldorado
AhnLab-V3 Malware/Win.Generic.C5546077
ALYac Gen:Variant.Zusy.511341
MAX malware (ai score=86)
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R002C0PKL23
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/CoinMiner.PHP!tr
AVG Win32:Evo-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_70% (D)

How to remove Zusy.511341?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago