Malware

Should I remove “Zusy.490246”?

Malware Removal

The Zusy.490246 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.490246 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid

How to determine Zusy.490246?


File Info:

name: 3452813770BB128ECC75.mlw
path: /opt/CAPEv2/storage/binaries/704289c86b7ee51d4697406a4f32396d8604e332fee7304a46f615cd261d6afe
crc32: CB67C600
md5: 3452813770bb128ecc7563a923fb6493
sha1: 14d11f2ebd98ac477401b3f26fef5bc284048f4c
sha256: 704289c86b7ee51d4697406a4f32396d8604e332fee7304a46f615cd261d6afe
sha512: 5f75c4822aaf9b75662fe2b8c3abad2dbef491de2ccea927d183e0348ddfe7a328827656789ee9536f1a31d79666c8bb6c4939ea4f998dbc61dd430f04020448
ssdeep: 12288:fBI9Spbdaa2R6eoouZV2456is+HLboEBnZC8PuKIfUcxPeflZZ:fSNoNZV95dRBn6TxPSZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B425AD11BAC280F2D705543145EB67BAE67AAA894F12CBC75364DE2C3D33291BD3721B
sha3_384: 631851f452d231d08b86b2bdd8fa93df27bcc90f9383e964e28f00fa9d0e2775312db538b4a4c6973f03f4676892e367
ep_bytes: 558bec6aff68001a4c006818a9470064
timestamp: 2012-04-28 08:54:11

Version Info:

FileVersion: 1.0.0.0
FileDescription: 帮助管理账户
ProductName: 喇叭助手
ProductVersion: 1.0.0.0
CompanyName: 欢乐人
LegalCopyright: 欢乐人 版权所有
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Zusy.490246 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Zusy.490246
ClamAVWin.Tool.Qqhack-9919543-0
FireEyeGeneric.mg.3452813770bb128e
ALYacGen:Variant.Zusy.490246
Cylanceunsafe
CrowdStrikewin/malicious_confidence_70% (D)
K7GWTrojan ( 005246d51 )
K7AntiVirusTrojan ( 005246d51 )
ArcabitTrojan.Zusy.D77B06
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Zusy.490246
AvastWin32:MalwareX-gen [Trj]
EmsisoftGen:Variant.Zusy.490246 (B)
F-SecureTrojan:W32/DelfInject.R
VIPREGen:Variant.Zusy.490246
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
Trapminemalicious.moderate.ml.score
SophosGeneric ML PUA (PUA)
IkarusTrojan.SuspectCRC
JiangminTrojan.Generic.oeki
Antiy-AVLTrojan/Win32.FlyStudio.a
XcitiumWorm.Win32.Dropper.RA@1qraug
MicrosoftProgram:Win32/Wacapew.C!ml
GDataWin32.Trojan.PSE.QP57SD
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R606279
MAXmalware (ai score=81)
MalwarebytesGeneric.Malware.AI.DDS
RisingTrojan.Generic@AI.93 (RDML:Yc0IKw2QxeXSgtqtlcfhZA)
SentinelOneStatic AI – Suspicious PE
MaxSecureDropper.Dinwod.frindll
BitDefenderThetaGen:NN.ZexaF.36722.6q0@aGdSlgbb
AVGWin32:MalwareX-gen [Trj]
Cybereasonmalicious.ebd98a
DeepInstinctMALICIOUS

How to remove Zusy.490246?

Zusy.490246 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment