Malware

About “Zusy.490490” infection

Malware Removal

The Zusy.490490 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.490490 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Zusy.490490?


File Info:

name: 9EDB9171F86F44A2DA1F.mlw
path: /opt/CAPEv2/storage/binaries/72882483c34d41bb16d02c60594b6ee57467b048b4d604c9ae76d48b89205a90
crc32: 1C8820C7
md5: 9edb9171f86f44a2da1f825fce94d42c
sha1: 1f972176989df044c622ba2e158fdd68956b2b90
sha256: 72882483c34d41bb16d02c60594b6ee57467b048b4d604c9ae76d48b89205a90
sha512: 0e926dfac483c33aff8178725a2bd0c349803e4aeb321bbca3380a62d0adbfd1376255f94ead16dae716aa91ce262c4d2ca2490c66e4cee52cf9087d88ad83d3
ssdeep: 12288:Dtkc4e20cL9QxKhZ8gGXcclxDLt1INJbgHqSDS05wNHo+PcZ+gXh2s6m:DtkT2HUKgmcUxcgzDAIyI+gXgs6m
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17335BF62F5C280F2E214247005F76B39EA74FB570E229B83E7A4DD785D326919B3B21D
sha3_384: d2e6c40a2049016ef1d31685057ef6e7cec72e54d155542a2dd7f9d7183f3d96cb41474d23b4ab759accaf1310c2df4f
ep_bytes: 558bec6aff68c8424e006874fc470064
timestamp: 2012-05-17 03:16:15

Version Info:

FileVersion: 3.1.2012.429
FileDescription: 火柴
ProductName: 小火柴副本辅助工具
ProductVersion: 3.1.2012.429
CompanyName: 飘零
LegalCopyright: 飘零
Comments: 火柴辅助
Translation: 0x0804 0x04b0

Zusy.490490 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Kolovorot.lpUa
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Zusy.490490
FireEyeGeneric.mg.9edb9171f86f44a2
SkyhighBehavesLike.Win32.Generic.th
McAfeeArtemis!9EDB9171F86F
Cylanceunsafe
SangforTrojan.Win32.Agent.Vb91
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.6989df
ArcabitTrojan.Zusy.D77BFA
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
CynetMalicious (score: 100)
APEXMalicious
BitDefenderGen:Variant.Zusy.490490
AvastWin32:Evo-gen [Trj]
RisingTrojan.Generic@AI.100 (RDML:CsDjw0iisXECovrwt+h2CQ)
TACHYONTrojan/W32.Agent.1081344.IF
SophosGeneric Reputation PUA (PUA)
F-SecureTrojan:W32/DelfInject.R
VIPREGen:Variant.Zusy.490490
Trapminesuspicious.low.ml.score
EmsisoftGen:Variant.Zusy.490490 (B)
VaristW32/OnlineGames.HG.gen!Eldorado
Antiy-AVLTrojan/Win32.FlyStudio.a
Kingsoftmalware.kb.a.995
XcitiumWorm.Win32.Dropper.RA@1qraug
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataWin32.Trojan.PSE.11SCEUB
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R606218
BitDefenderThetaGen:NN.ZexaF.36608.cr0@amYtXccb
ALYacGen:Variant.Zusy.490490
MAXmalware (ai score=86)
MalwarebytesGeneric.Malware.AI.DDS
TrendMicro-HouseCallTROJ_GEN.R002H0CIS23
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/FlyApplication
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Zusy.490490?

Zusy.490490 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment