Malware

Zusy.541307 information

Malware Removal

The Zusy.541307 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.541307 virus can do?

  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Zusy.541307?


File Info:

name: 5FC6A503C324E172D1B6.mlw
path: /opt/CAPEv2/storage/binaries/c6b7e69a7e7ea7c16f0bb18d4a3b1f938073b1059f580e102e5075861418acba
crc32: 3E624FF5
md5: 5fc6a503c324e172d1b66f1a1dbcefda
sha1: df29bf3dd34ddb12297ee50c3274be5966c2db09
sha256: c6b7e69a7e7ea7c16f0bb18d4a3b1f938073b1059f580e102e5075861418acba
sha512: 7d5c288cf675442130dbb13c1ba0ab7fbb298e9606f0445ec158428358231b39ba3a0348fa809705f63f116d14cd6b785cfd2ea72a24141df6aa0d657c0f6d02
ssdeep: 768:oBDD9EiRA1ajIHHzskHgvGU5Q5WBx8lOLTZU9QZU9:oBDhRAsj9kAvGU5QsSOPz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D4C33E11B60084A9F79907725AA9F9E40599AC3C5BD8F1CFF078BE7A54362D31A3309F
sha3_384: e12017ec91b1ab4ef6caf392d69bd01e8aef0b1af6a25234164dfd8190b2b66ebf536d2cade14088e4b8ae0f629eea85
ep_bytes: e9164c0000e923630000e9dc240000e9
timestamp: 2014-05-28 02:54:19

Version Info:

0: [No Data]

Zusy.541307 also known as:

LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Variant.Zusy.541307
SkyhighArtemis
McAfeeArtemis!5FC6A503C324
MalwarebytesGeneric.Malware/Suspicious
SangforTrojan.Win32.Agent.V8cx
BitDefenderGen:Variant.Zusy.541307
EmsisoftGen:Variant.Zusy.541307 (B)
VIPREGen:Variant.Zusy.541307
FireEyeGen:Variant.Zusy.541307
MAXmalware (ai score=84)
Antiy-AVLTrojan/Win32.Phonzy
ArcabitTrojan.Zusy.D8427B
GDataWin32.Trojan.PSE.1OEMOT7
ALYacGen:Variant.Zusy.541307
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H09CK24
RisingTrojan.Generic@AI.88 (RDML:Mw50GSbjrp0mbet90OA6Pw)
MaxSecureTrojan.Malware.237526351.susgen
FortinetW32/PossibleThreat
DeepInstinctMALICIOUS

How to remove Zusy.541307?

Zusy.541307 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment