Malware

Zusy.511846 removal tips

Malware Removal

The Zusy.511846 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.511846 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Zusy.511846?


File Info:

name: 5338B6D3C6A649F764DC.mlw
path: /opt/CAPEv2/storage/binaries/0c42c05e734ebc9b89cac4cf26ab5b24e6f574c9e7b1e8e49f981390e26dacc1
crc32: DA7610F3
md5: 5338b6d3c6a649f764dcc48c0615c275
sha1: 6eab4cc94934c91f1a05fa525ed419103de43f37
sha256: 0c42c05e734ebc9b89cac4cf26ab5b24e6f574c9e7b1e8e49f981390e26dacc1
sha512: 73319ce86fe240bbecdf46f5468233adc6df682e9b16c114c38779c5b125414d796f8980313f9bbe26584d08d34469f24c5b8f5731d74add940f4810bc68b826
ssdeep: 49152:yx5CyLCDpUVruyJHiDg4tV7eUFnpD5mQcYP2:yxYyGDpUFnJY1VaUFpt7Y
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T152D5E101F69280B9D986053004FB27B9E9B49F760B391AC78764FD75EB332E1A937217
sha3_384: 79d7eb798366728a10cb7e30a5483577cf9c4cd2cb2b040a1ea5bd9d453e3d4f5a8fe17591b3677ba08fa1efef9f353d
ep_bytes: 558bec6aff68d8136800684cce450064
timestamp: 2010-12-10 16:45:23

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: 易语言程序
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Zusy.511846 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lwTx
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Zusy.511846
SkyhighBehavesLike.Win32.Generic.vh
ALYacGen:Variant.Zusy.511846
Cylanceunsafe
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.94934c
ArcabitTrojan.Zusy.D7CF66
BitDefenderThetaGen:NN.ZexaE.36680.Qs0@amA7Kjib
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGen:Variant.Zusy.511846
AvastWin32:Malware-gen
RisingTrojan.Generic@AI.100 (RDML:q76LTuk0lgcg6K2ctEh0pg)
EmsisoftApplication.Generic (A)
F-SecureTrojan:W32/DelfInject.R
VIPREGen:Variant.Zusy.511846
TrendMicroTROJ_GEN.R03BC0WAD24
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GoogleDetected
Antiy-AVLTrojan/Win32.FlyStudio.a
XcitiumWorm.Win32.Dropper.RA@1qraug
MicrosoftTrojan:Win32/Emotet!ml
ZoneAlarmUDS:DangerousObject.Multi.Generic
GDataWin32.Application.PSE.1OV7PVV
VaristW32/Trojan.GRW.gen!Eldorado
McAfeeArtemis!5338B6D3C6A6
VBA32TScope.Malware-Cryptor.SB
MalwarebytesGeneric.Malware.AI.DDS
PandaGeneric Malware
TrendMicro-HouseCallTROJ_GEN.R03BC0WAD24
YandexTrojan.DR.Agent!j1ZCyY6q5l0
IkarusTrojan-Dropper.Agent
MaxSecureDropper.Dinwod.frindll
FortinetW32/CoinMiner.PHP!tr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Zusy.511846?

Zusy.511846 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment