Malware

Zusy.512841 information

Malware Removal

The Zusy.512841 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.512841 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid

How to determine Zusy.512841?


File Info:

name: 7BB079477C15C52B9D44.mlw
path: /opt/CAPEv2/storage/binaries/148588a697a1347af3e755f27d5395d277b0b7ad8e3c97a939c423846a3f52f9
crc32: ACA5A2C2
md5: 7bb079477c15c52b9d44eb41cae2ceb8
sha1: 3b8c21d40a49bde709ef98b8634f7783c6065d6e
sha256: 148588a697a1347af3e755f27d5395d277b0b7ad8e3c97a939c423846a3f52f9
sha512: faaf4ced562fa2ed88f5e20a4302b0b5fcb208ccf5e849c52424bba5f538fb291066c3934f524bdf804ee74eb119e5cf46b5600e5cd3d4e437247b2698d93f6f
ssdeep: 6144:UCoYmagq7CS7gsLQ0VmrJ8Kxt1tb93f4BGMjVN/w9mtenNrcQPXS2Yj3DClhJgAg:UCoz03dk0VmruKn7G9p5w99nNzvRYjmU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T137E48D32B6E240F6CB6514300CBBA736E536EA160F1A8BC39365DE6C7D362E19D37125
sha3_384: e53397b815a06980da1dc65d42533c5eaf0fce1cf57a0913bc4f7f6c00210e65756a7a36d172ac6a9a2c11626af0f34b
ep_bytes: 558bec6aff68e025480068b480450064
timestamp: 2012-10-12 12:15:53

Version Info:

FileVersion: 1.1.0.0
FileDescription: 东风榜 第二期
ProductName: 东风榜
ProductVersion: 1.1.0.0
CompanyName: BY:小白
LegalCopyright: BY:小白 版权所有
Comments: 东风榜
Translation: 0x0804 0x04b0

Zusy.512841 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.512841
FireEyeGeneric.mg.7bb079477c15c52b
SkyhighBehavesLike.Win32.Generic.jh
ALYacGen:Variant.Zusy.512841
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Zusy.512841
K7AntiVirusTrojan ( 005246d51 )
BitDefenderGen:Variant.Zusy.512841
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.40a49b
BitDefenderThetaGen:NN.ZexaF.36792.Oq0@aqESUpob
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Flystudio-9943904-0
RisingTrojan.Generic@AI.98 (RDML:OHhaIauXx4EmZg+i09+53w)
EmsisoftGen:Variant.Zusy.512841 (B)
F-SecureTrojan:W32/DelfInject.R
Trapminesuspicious.low.ml.score
SophosGeneric ML PUA (PUA)
VaristW32/S-9a0e6078!Eldorado
MAXmalware (ai score=82)
Antiy-AVLTrojan/Win32.FlyStudio.a
Kingsoftmalware.kb.a.993
MicrosoftTrojan:Win32/Emotet!ml
XcitiumWorm.Win32.Dropper.RA@1qraug
ArcabitTrojan.Zusy.D7D349
GDataWin32.Trojan.PSE.10S0A6W
GoogleDetected
McAfeeGenericRXAA-FA!7BB079477C15
DeepInstinctMALICIOUS
Cylanceunsafe
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Zusy.512841?

Zusy.512841 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment