Malware

How to remove “Zusy.490528”?

Malware Removal

The Zusy.490528 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.490528 virus can do?

  • A file was accessed within the Public folder.
  • Performs HTTP requests potentially not found in PCAP.
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering

How to determine Zusy.490528?


File Info:

name: E7A29656C4BF3615A548.mlw
path: /opt/CAPEv2/storage/binaries/f79691ac1ea2ff9f8a6db8bf62b396f1e70da63f1c5d20deae51c695f5871336
crc32: 40BA405A
md5: e7a29656c4bf3615a54856fa3f087c5c
sha1: b6243ac23568bd1495f718b7d4afcc3a9f46f0ff
sha256: f79691ac1ea2ff9f8a6db8bf62b396f1e70da63f1c5d20deae51c695f5871336
sha512: e31a05faacdc5167345f4641642478c1e2c0952265b8450fdf22336e4df4ff3560822e7e60de16d0a5792fdfb2313980bdd9cb48138cf0e4d0b9bb0c32473812
ssdeep: 24576:dCx4EP5Gk1Wkn2FAu/25JuVLWMQG6+fnOzDJcLJ6b8Unh81Tk5j6sc4lntG3fEUh:dK5wk2yD6qG6nXJTHo6NlttUFjbeE
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CDC59E03E691C0F6D61D167011BB3B396A34EBA54D248E9393E4EFBC2D721A1872735E
sha3_384: daa1590d6e03e01d11a8ebd8b2b698ecec367d6b1d322ab6c79eb46b8fe86a586b173b323eb23ce3c4230bc2905f5657
ep_bytes: 558bec6aff689054630068e484480064
timestamp: 2012-04-27 15:18:21

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: 易语言程序
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Zusy.490528 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lwTm
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.490528
FireEyeGeneric.mg.e7a29656c4bf3615
SkyhighBehavesLike.Win32.Generic.vh
ALYacGen:Variant.Zusy.490528
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Zusy.490528
SangforTrojan.Win32.Agent.Vvv5
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.23568b
ArcabitTrojan.Zusy.D77C20
BitDefenderThetaGen:NN.ZexaF.36608.ys0@aK6kqfmb
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Trojanx-9951053-0
BitDefenderGen:Variant.Zusy.490528
AvastWin32:TrojanX-gen [Trj]
EmsisoftApplication.Generic (A)
F-SecureTrojan:W32/DelfInject.R
Trapminemalicious.moderate.ml.score
SophosGeneric Reputation PUA (PUA)
IkarusTrojan.Win32.KillAV
Antiy-AVLTrojan/Win32.FlyStudio.a
Kingsoftmalware.kb.a.1000
XcitiumWorm.Win32.Dropper.RA@1qraug
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataWin32.Trojan.PSE.11SCEUB
VaristW32/Trojan.GRW.gen!Eldorado
McAfeeArtemis!E7A29656C4BF
MAXmalware (ai score=89)
Cylanceunsafe
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002H0CIL23
SentinelOneStatic AI – Malicious PE
MaxSecureDropper.Dinwod.frindll
FortinetW32/CoinMiner.PHP!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Zusy.490528?

Zusy.490528 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment