Malware

Zusy.520047 removal instruction

Malware Removal

The Zusy.520047 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.520047 virus can do?

  • Performs HTTP requests potentially not found in PCAP.
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Attempts to modify proxy settings

How to determine Zusy.520047?


File Info:

name: 2CBF528BF8C9B55B6708.mlw
path: /opt/CAPEv2/storage/binaries/e47c09e63bbf03d2e9f38a12f298c1962eaf40356b6addbca4fc798bca5a8b7c
crc32: B721AAA2
md5: 2cbf528bf8c9b55b6708b0af83e16f2b
sha1: 5c5132b6ede4dd0ce5eb8b753a9c8ade7f0a3eaa
sha256: e47c09e63bbf03d2e9f38a12f298c1962eaf40356b6addbca4fc798bca5a8b7c
sha512: f69bd283686ab4441247d30fead83f3debae5aac5ea135ea2145b4a95c7575fde5c3feb42176ce69d79c78da9f41749dc97922675fda7c2e07c37b962a89b23d
ssdeep: 12288:qD3TdHoaVQ5DhBI46c3+/gfRqkmjAa2gcom:qD3TdHyX3ygfRBmAa2gcom
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T182F48E02FB9241F6C614163114BA2736BA76EB470E14CFE3E7A8DE7D1D72241A93713A
sha3_384: 3a899faf2ecf40356bd45eecaa4670623f2a5952c58ddd53decc9d74118a0a1bb3dda05ccf78ccca9d8dbc835c019e5d
ep_bytes: 558bec6aff686887490068b4ab460064
timestamp: 2013-04-12 05:21:21

Version Info:

FileVersion: 1.0.0.0
FileDescription: 宝鸟软件
ProductName: 宝鸟软件-自动投票v1.0
ProductVersion: 1.0.0.0
CompanyName: 软件制作联系QQ341483952
LegalCopyright: 软件制作联系QQ341483952 版权所有
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Zusy.520047 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.520047
FireEyeGeneric.mg.2cbf528bf8c9b55b
CAT-QuickHealRisktool.Flystudio.17324
SkyhighBehavesLike.Win32.Generic.bh
MalwarebytesGeneric.Malware.AI.DDS
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.6ede4d
ArcabitTrojan.Zusy.D7EF6F
BitDefenderThetaGen:NN.ZexaF.36792.Uq0@a48vT6ab
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Zusy.520047
EmsisoftGen:Variant.Zusy.520047 (B)
F-SecureTrojan:W32/DelfInject.R
VIPREGen:Variant.Zusy.520047
Trapminemalicious.moderate.ml.score
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
GoogleDetected
MAXmalware (ai score=87)
Antiy-AVLTrojan/Win32.FlyStudio.a
Kingsoftmalware.kb.a.999
XcitiumWorm.Win32.Dropper.RA@1qraug
MicrosoftProgram:Win32/Wacapew.C!ml
GDataWin32.Trojan.PSE.15IBL0F
VaristW32/S-9a0e6078!Eldorado
ALYacGen:Variant.Zusy.520047
VBA32BScope.Trojan.Packed
Cylanceunsafe
RisingTrojan.Generic@AI.99 (RDML:NWjfyj/5y7dXb+l3OiUFIQ)
IkarusTrojan-PSW.QQpass
MaxSecureDropper.Dinwod.frindll
FortinetRiskware/FlyApplication
DeepInstinctMALICIOUS

How to remove Zusy.520047?

Zusy.520047 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment