Malware

Zusy.490375 (file analysis)

Malware Removal

The Zusy.490375 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.490375 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Zusy.490375?


File Info:

name: 6EF691DFA4B107A3B16C.mlw
path: /opt/CAPEv2/storage/binaries/82c40b65e633fc93f87577d0dd96f0fdf8c62e98e2841d3b4bc1d5329629efdb
crc32: 5CDF073D
md5: 6ef691dfa4b107a3b16cac18639d4853
sha1: 9e234f2bb21f816248f3b074fa52a17b788dd1b4
sha256: 82c40b65e633fc93f87577d0dd96f0fdf8c62e98e2841d3b4bc1d5329629efdb
sha512: 769eb311f7e3675fc27e1e9a2e66657f27e43e4cf06b3e5650816593fa911d3d24b737e8afb77e30a56985a877fc9d1fe21d0d00ce47720257e22469584aae09
ssdeep: 3072:ZmUv3kon1jrYd4DZWi/j8sNzzlvnqnxius:ZmDoxE4DL88zzlPqnxiu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T165048F228970BB13E951093517E06BFB801D3C2F4BE5060A7CADDA5F3763D9A349FA42
sha3_384: f282abceb0c12717dc86c0c69ebd35aa097e23765b30071dbdc0575965559518c562f3a75ee0a98fb913c4bde86b7b27
ep_bytes: 68c0914200e8f0ffffffcd0000000000
timestamp: 2019-04-26 10:28:09

Version Info:

Translation: 0x0804 0x04b0
Com๰anyName: aa
ProductName: Kawaii-Unicorn
FileVersion: 1.00
ProductVersion: 1.00
InternalName: Kawaii-Unicorn
OriginalFilename: Kawaii-Unicorn.exe

Zusy.490375 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Zusy.490375
ClamAVWin.Malware.Midie-6847893-0
FireEyeGeneric.mg.6ef691dfa4b107a3
CAT-QuickHealTrojan.MuldVMF.S21469993
SkyhighBehavesLike.Win32.Generic.ct
McAfeeGenericRXHC-SS!6EF691DFA4B1
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.vb
CrowdStrikewin/malicious_confidence_100% (D)
K7GWP2PWorm ( 00581a9e1 )
K7AntiVirusP2PWorm ( 00581a9e1 )
VirITTrojan.Win32.VBUCornT.DRP
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/GenKryptik.FNGV
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Agent.xblpoa
BitDefenderGen:Variant.Zusy.490375
NANO-AntivirusTrojan.Win32.Banker1.fnwqkb
AvastWin32:VB-AJKU [Trj]
TencentTrojan.Win32.VB.ko
EmsisoftGen:Variant.Zusy.490375 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.MulDrop17.61497
VIPREGen:Variant.Zusy.490375
SophosMal/VB-AQT
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.VBClone.B
JiangminTrojan.VB.aqyg
GoogleDetected
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=83)
Antiy-AVLTrojan/Win32.Wacatac.b
Kingsoftmalware.kb.a.997
ArcabitTrojan.Zusy.D77B87
ZoneAlarmTrojan.Win32.Agent.xblpoa
MicrosoftTrojanDropper:Win32/Muldrop!pz
VaristW32/VB_Troj.J.gen!Eldorado
AhnLab-V3Trojan/Win32.Agent.R252862
VBA32SScope.Trojan.VB
ALYacGen:Variant.Zusy.490375
TACHYONTrojan/W32.VB-Agent.188459.E
Cylanceunsafe
RisingTrojan.VBClone!1.E032 (CLASSIC)
YandexTrojan.Agent!IGpZDJONEdc
IkarusTrojan.Crypt
MaxSecureVirus.W32.GenericML.xnet
FortinetW32/VBClone.D!tr
BitDefenderThetaAI:Packer.1DDCF60A20
AVGWin32:VB-AJKU [Trj]
DeepInstinctMALICIOUS

How to remove Zusy.490375?

Zusy.490375 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment