Malware

Zusy.347907 removal guide

Malware Removal

The Zusy.347907 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.347907 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Zusy.347907?


File Info:

crc32: D246D5C6
md5: e041d1d73c8aa69541697d045dddedc0
name: E041D1D73C8AA69541697D045DDDEDC0.mlw
sha1: 5ae523c888f16b7382c900b07f0a2635379c101b
sha256: ace6bf21a0d3a3a03f6591c0e385a1d10dbea49c5ffef6c819d1da4ec15edc41
sha512: 90109d3b5b5343bd7d0bb4368dc57b6cc9cbc116fcaf91d34d11335daf6d073fec923491a26cbc45164c7da4f0c69f8e9937057a4bbcde6603f04f5033ac5d16
ssdeep: 24576:1elOcIhUT3p4W4uAEoGtodlG4jzcxXW8bHjYpK6lrLRpK6:1exB44UlG4HNKOlrj
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x4e07x80fdx6597x5730x4e3bx8bb0x724cx5668 x5ba2x670dQQ:493910062 x4ea4x6d41x7fa4:245015787
FileVersion: 4.10.6.0
CompanyName: x4e07x80fdx6597x5730x4e3bx8bb0x724cx5668
Comments: x4e07x80fdx6597x5730x4e3bx8bb0x724cx5668
ProductName: x4e07x80fdx6597x5730x4e3bx8bb0x724cx5668
ProductVersion: 4.10.6.0
FileDescription: x4e07x80fdx6597x5730x4e3bx8bb0x724cx5668
Translation: 0x0804 0x04b0

Zusy.347907 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Multi.Generic.lx0k
Elasticmalicious (high confidence)
ALYacGen:Variant.Zusy.347907
CylanceUnsafe
SangforTrojan.Win32.Wacatac.A
K7GWAdware ( 0050718d1 )
K7AntiVirusAdware ( 0050718d1 )
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
CynetMalicious (score: 100)
BitDefenderGen:Variant.Zusy.347907
ViRobotTrojan.Win32.Z.Zusy.974848.GK
MicroWorld-eScanGen:Variant.Zusy.347907
Ad-AwareGen:Variant.Zusy.347907
SophosGeneric PUA FK (PUA)
ComodoBackdoor.Win32.SkSocket.AD@5t7qie
BitDefenderThetaGen:NN.ZexaF.34236.7q0@ama11Anb
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R067C0PF721
McAfee-GW-EditionBehavesLike.Win32.Dropper.dh
FireEyeGeneric.mg.e041d1d73c8aa695
EmsisoftGen:Variant.Zusy.347907 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Zusy.bo
WebrootW32.Adware.Gen
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASCommon.FA
MicrosoftTrojan:Win32/Wacatac.A!ml
ArcabitTrojan.Zusy.D54F03
GDataWin32.Trojan.PSE.19Q2126
AhnLab-V3Trojan/Win.Generic.C4520370
McAfeeRDN/Generic.grp
MAXmalware (ai score=82)
MalwarebytesTrojan.MalPack.FlyStudio
TrendMicro-HouseCallTROJ_GEN.R067C0PF721
RisingMalware.Heuristic!ET#80% (RDMK:cmRtazr8Ovqs5FqHUYAXGkgiFiFr)
MaxSecureTrojan.Malware.118315965.susgen
FortinetRiskware/Application
AVGWin32:TrojanX-gen [Trj]
Paloaltogeneric.ml

How to remove Zusy.347907?

Zusy.347907 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment