Malware

Should I remove “Zusy.514328”?

Malware Removal

The Zusy.514328 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.514328 virus can do?

  • Performs HTTP requests potentially not found in PCAP.
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Attempts to modify proxy settings

How to determine Zusy.514328?


File Info:

name: 2CAACDA4B746398D928C.mlw
path: /opt/CAPEv2/storage/binaries/72708881de9dcaa2686055eec5d39802b56130357c77b6783ae3f15e0177b3b0
crc32: B9E8CF76
md5: 2caacda4b746398d928ca60836b555c7
sha1: a9043c8cfa68518aca982a7dbd28314d8275c8db
sha256: 72708881de9dcaa2686055eec5d39802b56130357c77b6783ae3f15e0177b3b0
sha512: fd756ad70100f1aafb6d095ac6612f742d0a258c35270acd4bc27a9fed3d4bec9f2b3a7123fa73b18bf78706d40d53738162b9d2e1f04c475b8602eeb80dd073
ssdeep: 24576:q47pYn0o8ITAWEUWZHA1+OxDA1aqPMq22q:q+o8ITC1706FM4q
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FD45AE62B68380F1D745243006777779AAB49B8A0F22CFCFA3E4ED7D1D32581AA77119
sha3_384: 16dc3a34967a6d78a0d124cfb97808f7f4bf56fb2038ba966cfb8b165dbe1ff2e03abbb2b164e46431ec98a51b06beda
ep_bytes: 558bec6aff68c05b4f0068d4f64a0064
timestamp: 2012-10-13 10:46:45

Version Info:

FileVersion: 2.9.14.1
FileDescription: 小四自动化程序
ProductName: 易语言程序
ProductVersion: 2.9.14.1
CompanyName: 小四出品
LegalCopyright: 小四出品 版权所有 http://xiaosicp.taobao.com
Comments: 定制的软件对他人或者定制人造成的损失或者引发的纠纷,定制人承担一切责任!
Translation: 0x0804 0x04b0

Zusy.514328 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.514328
FireEyeGeneric.mg.2caacda4b746398d
CAT-QuickHealTrojanpws.Qqpass.16554
SkyhighBehavesLike.Win32.Generic.th
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Zusy.514328
K7AntiVirusTrojan ( 005246d51 )
BitDefenderGen:Variant.Zusy.514328
K7GWTrojan ( 005246d51 )
CrowdStrikewin/malicious_confidence_70% (D)
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Trojanx-9951053-0
RisingTrojan.Generic@AI.98 (RDML:0UZUIVFaOSom7LJU00adNg)
EmsisoftGen:Variant.Zusy.514328 (B)
F-SecureTrojan:W32/DelfInject.R
SophosGeneric ML PUA (PUA)
GDataWin32.Trojan.PSE.15EXSUN
VaristW32/Trojan.CLL.gen!Eldorado
Antiy-AVLTrojan/Win32.FlyStudio.a
Kingsoftmalware.kb.a.997
XcitiumTrojWare.Win32.Agent.OSCF@5rs7jr
ArcabitTrojan.Zusy.D7D918
MicrosoftTrojan:Win32/Emotet!ml
GoogleDetected
ALYacGen:Variant.Zusy.514328
MAXmalware (ai score=82)
DeepInstinctMALICIOUS
VBA32BScope.Trojan.MulDrop
Cylanceunsafe
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.cfa685
AvastWin32:TrojanX-gen [Trj]

How to remove Zusy.514328?

Zusy.514328 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment