Malware

Zusy.490140 removal instruction

Malware Removal

The Zusy.490140 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.490140 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid

How to determine Zusy.490140?


File Info:

name: 289DDD7E4C9A63F592BA.mlw
path: /opt/CAPEv2/storage/binaries/912164a531fa3239758c9ced8cae2d14926d32d6a0c2041ea7daa232a56b67ae
crc32: C69382AD
md5: 289ddd7e4c9a63f592baa4460efc377c
sha1: cdc07dfb52ed44ec5be5d96197bc057ae196827f
sha256: 912164a531fa3239758c9ced8cae2d14926d32d6a0c2041ea7daa232a56b67ae
sha512: c0c8cd3e0b713eecb5c62e709ca888c361ab1c85ec80ef7cf28fa7f999b80e92e654b82b42dad9adff41f80a5af34bd5d22f5f2ff59e9141bb8183f6d6ec94f9
ssdeep: 49152:0lo6updj1kulG4qUjQ/zztfwGLxyS2gmg7ECgTJIZgWJqRZyxevo5gt:rbpdBlG4qUjC3L0S2OgJyxhO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17F36B524A540496CC37040F6E890F37A85781E76EB2DADD3D5F56E67B862B8D0F02EC6
sha3_384: 82363d8f476fb2ee8c82bc9bef50447f6402564d983d271345c55990a2d0ec265cd4fd4925a26b7fa4273563dc1059b3
ep_bytes: 558bec6aff6898d7880068d4c9490064
timestamp: 2012-04-21 10:49:13

Version Info:

FileVersion: 1.0.0.0
FileDescription: 多功能
ProductName: 魔界登陆器
ProductVersion: 1.0.0.0
CompanyName: 幽灵
LegalCopyright: $$$$$$$$$$ $$$$$$$$$$$$$$$$$$$$ $$$$$$$$$$$$$$$$$$$$$$$$$$$$$$ $$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$ $$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$
Comments: 祈祷专属
Translation: 0x0804 0x04b0

Zusy.490140 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.490140
FireEyeGeneric.mg.289ddd7e4c9a63f5
CAT-QuickHealTrojanpws.Qqpass.16554
SkyhighBehavesLike.Win32.Generic.rm
ALYacGen:Variant.Zusy.490140
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Agent.Vllv
CrowdStrikewin/malicious_confidence_90% (D)
K7GWTrojan ( 005246d51 )
K7AntiVirusTrojan ( 005246d51 )
ArcabitTrojan.Zusy.D77A9C
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Zusy.490140
AvastWin32:TrojanX-gen [Trj]
SophosGeneric Reputation PUA (PUA)
F-SecureTrojan:W32/DelfInject.R
VIPREGen:Variant.Zusy.490140
EmsisoftGen:Variant.Zusy.490140 (B)
GoogleDetected
Antiy-AVLTrojan/Win32.FlyStudio.a
XcitiumWorm.Win32.Dropper.RA@1qraug
MicrosoftTrojan:Win32/Emotet!ml
GDataWin32.Application.PSE.1OV7PVV
VaristW32/Trojan.CLL.gen!Eldorado
AhnLab-V3Trojan/Win.Generic.C5493593
McAfeeArtemis!289DDD7E4C9A
MAXmalware (ai score=84)
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H0CIM23
RisingTrojan.Generic@AI.85 (RDML:4Ybxx+5jmJJ4+IEnJRm7nA)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/FlyApplication
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.b52ed4
DeepInstinctMALICIOUS

How to remove Zusy.490140?

Zusy.490140 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment