Malware

Should I remove “Zusy.490864”?

Malware Removal

The Zusy.490864 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.490864 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid

How to determine Zusy.490864?


File Info:

name: FB2DD128CBCC2AC4D102.mlw
path: /opt/CAPEv2/storage/binaries/79239fb26da48376d845f0720f9752cdfc58c72e4f08d9239c84e2c7f12f5bd4
crc32: D7A34D7F
md5: fb2dd128cbcc2ac4d102030a30e24a48
sha1: 70eb2db59209acfc5a48489c6c89f9be64c51f62
sha256: 79239fb26da48376d845f0720f9752cdfc58c72e4f08d9239c84e2c7f12f5bd4
sha512: 28255c404cd55e247ba9df9b5f17e93756b1814713b758150c67f2f2b65eb8abe051a1d4f9b8de0bf52f08e6efc0a1ce7452f73717a1b8f8ccae5c60d37c5d6c
ssdeep: 24576:CPHe7GyIkVRz67DIwObMv4+IBNEN7U9OeUt4qb4r8kopo1wrXWeG3U:C+fbM9VeUt4mkMoKnT
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E0458D12F182C0F2DB052530D4E6B7F9AA76DE56CB159BC393A4FE6C3E32581A43711A
sha3_384: bfac6c8e3d69c8a0d72e29d7c267723ca44895f6d46abd4c7830c4c127d54a435bbaa2c6863d573f479fb6bdeaa588a2
ep_bytes: 558bec6aff68f8a44f006844e1490064
timestamp: 2013-04-08 05:54:24

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: 易语言程序
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Zusy.490864 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lwoF
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Zusy.490864
FireEyeGeneric.mg.fb2dd128cbcc2ac4
CAT-QuickHealRisktool.Flystudio.16886
SkyhighBehavesLike.Win32.Generic.th
ALYacGen:Variant.Zusy.490864
Cylanceunsafe
SangforTrojan.Win32.FlyStudio.Vj35
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.59209a
ArcabitTrojan.Zusy.D77D70
BitDefenderThetaGen:NN.ZexaF.36680.kr0@aSF7Y8pb
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
CynetMalicious (score: 100)
APEXMalicious
BitDefenderGen:Variant.Zusy.490864
AvastWin32:TrojanX-gen [Trj]
EmsisoftApplication.Generic (A)
VIPREGen:Variant.Zusy.490864
SophosGeneric Reputation PUA (PUA)
SentinelOneStatic AI – Malicious PE
JiangminVariant.Graftor.bva
VaristW32/Trojan.GRW.gen!Eldorado
Antiy-AVLTrojan/Win32.FlyStudio.a
XcitiumWorm.Win32.Dropper.RA@1qraug
MicrosoftTrojan:Win32/Wacatac.A!ml
GDataWin32.Trojan.PSE.11FKF8
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C5547970
McAfeeArtemis!FB2DD128CBCC
MAXmalware (ai score=80)
MalwarebytesGeneric.Malware.AI.DDS
TrendMicro-HouseCallTROJ_GEN.R002H09KL23
RisingTrojan.Generic@AI.80 (RDML:nzddAZY4xBevErhoEXpoEw)
MaxSecureDropper.Dinwod.frindll
FortinetRiskware/FlyApplication
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Zusy.490864?

Zusy.490864 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment