Malware

How to remove “Zusy.490926 (B)”?

Malware Removal

The Zusy.490926 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.490926 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes executed files from disk
  • The sample wrote data to the system hosts file.
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Zusy.490926 (B)?


File Info:

name: 655A0CE08A76DBF98DF8.mlw
path: /opt/CAPEv2/storage/binaries/55c46ed124971e0a3ada69ebbb79c83bf435c082aff6f07440674359d5256357
crc32: BF45E69A
md5: 655a0ce08a76dbf98df817ef4363dfa5
sha1: 87f1244b39b0daa04bb57fa834979ad1e09be295
sha256: 55c46ed124971e0a3ada69ebbb79c83bf435c082aff6f07440674359d5256357
sha512: ca04ec0fa6a3347dba96dc370fca34b6e0c67629faf74022b11d5199a8603bb86fda30174c53ced529db35c1f679daf8c90f1f935e708b65d1b4f780988a9b79
ssdeep: 196608:B0+K+KjYXRZjeJ2qRsFka/I4F7rtexXgZsPgJ0:BFgastm5/L4IPJ0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AF763322E1CAA1F1D7D79F7C463B125AAF015A2C89874E0C178E35279E775CCB38AD60
sha3_384: a5666d8e29c52ae363c86a11a967ac4c416c8622a65ce941506b2d414ebf6c8a475bcba2bcfcc14d5dea0c323eaa3f54
ep_bytes: e801000000d2870c248d89e604000087
timestamp: 2012-07-11 13:29:05

Version Info:

FileVersion: 2.1.12.311
FileDescription: 猎鹰登录器
ProductName: 猎鹰登录器
ProductVersion: 2.1.12.311
CompanyName: 猎鹰登录器
LegalCopyright: 猎鹰登录器 版权所有
Comments: 猎鹰登录器
Translation: 0x0804 0x04b0

Zusy.490926 (B) also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Zusy.490926
FireEyeGeneric.mg.655a0ce08a76dbf9
ALYacGen:Variant.Zusy.490926
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Zusy.490926
SangforTrojan.Win32.Save.a
BitDefenderGen:Variant.Zusy.490926
CrowdStrikewin/malicious_confidence_70% (D)
ArcabitTrojan.Zusy.D77DAE
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/FlyStudio.Packed.U potentially unwanted
APEXMalicious
ClamAVWin.Packed.Generic-9833235-0
KasperskyTrojan-Dropper.Win32.Agent.obdh
AvastWin32:Evo-gen [Trj]
RisingDropper.Agent!8.2F (TFE:5:AwNEtKxhZAE)
EmsisoftGen:Variant.Zusy.490926 (B)
F-SecurePacked:W32/PeCan.A
DrWebTrojan.StartPage1.29559
TrendMicroTROJ_GEN.R002C0PJ723
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
Trapminemalicious.high.ml.score
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
GoogleDetected
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=84)
Kingsoftmalware.kb.a.995
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmTrojan-Dropper.Win32.Agent.obdh
GDataGen:Variant.Zusy.490926
CynetMalicious (score: 100)
McAfeeBackDoor-EXZ
VBA32BScope.Backdoor.ZAccess
Cylanceunsafe
PandaTrj/Genetic.gen
YandexPacked/ZProtect
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HPNO!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.b39b0d
DeepInstinctMALICIOUS

How to remove Zusy.490926 (B)?

Zusy.490926 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment