Malware

Zusy.513099 removal tips

Malware Removal

The Zusy.513099 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.513099 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid

How to determine Zusy.513099?


File Info:

name: 3E55D6BA09FCB36F12A9.mlw
path: /opt/CAPEv2/storage/binaries/ef238e96cac167458739fa7368f952d19f5b6c87731f013c6d98eb4348e4590e
crc32: A3B0340F
md5: 3e55d6ba09fcb36f12a94dc31c977edb
sha1: b5705d817c4169575d4794cd3443379a8f4ac5a1
sha256: ef238e96cac167458739fa7368f952d19f5b6c87731f013c6d98eb4348e4590e
sha512: 9ab87a910fe1909adff81f150c75b1a4616c20a669d33347b595c0a7d745490ea890b839cf55173831715cad782c8ba302bfe2ba80e13972344f5d5c9116b642
ssdeep: 24576:q4u0YzZT02D+Mz32kccLb+01kzgNz9un83nM0HKR2UOwuB54D8YJrPfMOo9lo7:qjWJuBlCMOx7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T186B51C3B7586BCC5DA75007204D847712E3A7B277E3AD07312A19EA93F78A728F47189
sha3_384: 17391ca9dedf71a5cc6fc3cd50b7278f72599106d85e9a77801bb31a293fdfa98772db6951a38a0881011254701d6cea
ep_bytes: 558bec6aff68400f6000689c485b0064
timestamp: 2012-09-24 15:01:37

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: 易语言程序
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Zusy.513099 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lHRl
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Zusy.513099
FireEyeGeneric.mg.3e55d6ba09fcb36f
CAT-QuickHealHacktool.Flystudio.16558
SkyhighBehavesLike.Win32.Generic.vm
McAfeeArtemis!3E55D6BA09FC
MalwarebytesGeneric.Malware.AI.DDS
SangforPUP.Win32.FlyStudio.Vxtq
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.17c416
ArcabitTrojan.Zusy.D7D44B
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
CynetMalicious (score: 100)
APEXMalicious
BitDefenderGen:Variant.Zusy.513099
AvastWin32:Malware-gen
EmsisoftApplication.Generic (A)
F-SecureTrojan:W32/DelfInject.R
VIPREGen:Variant.Zusy.513099
SophosGeneric Reputation PUA (PUA)
SentinelOneStatic AI – Malicious PE
VaristW32/Trojan.GRW.gen!Eldorado
MAXmalware (ai score=87)
Antiy-AVLTrojan/Win32.FlyStudio.a
Kingsoftmalware.kb.a.783
XcitiumWorm.Win32.Dropper.RA@1qraug
MicrosoftPUA:Win32/SuspiciousProcStarter
GDataWin32.Trojan.PSE.15IBL0F
GoogleDetected
BitDefenderThetaGen:NN.ZexaF.36792.ns0@ae6YVejb
ALYacGen:Variant.Zusy.513099
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H0CJU23
RisingTrojan.Generic@AI.96 (RDML:9Pqc2GQEkTwKs6mSOo91ew)
MaxSecureDropper.Dinwod.frindll
FortinetRiskware/Application
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Zusy.513099?

Zusy.513099 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment