Malware

How to remove “Zusy.491001”?

Malware Removal

The Zusy.491001 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.491001 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid

How to determine Zusy.491001?


File Info:

name: F4CCC922014CCFDEF7D8.mlw
path: /opt/CAPEv2/storage/binaries/68cf1952af9338d296c7c5f65345b22703b8f965b0d78abb1cbc8b5e02a00a1f
crc32: 8D0AB4AB
md5: f4ccc922014ccfdef7d892ea1404058b
sha1: fb0b0f5e135ee2ace22b3961a9b26ec5904fe192
sha256: 68cf1952af9338d296c7c5f65345b22703b8f965b0d78abb1cbc8b5e02a00a1f
sha512: 3c6ab362857cbc38ab968af884ed62f91e62fef7b260ff1f45bc211cd0cf992c3afadc865042b79b0b63e1d9f105c735eddf629ba768cafe87e6b5125efc4359
ssdeep: 6144:3hfa0MWvOEBb6WHV6etjKZlLKW6k+/H4gfcJ1IDFcrIK+JB6jN5tgOfjwhlm8W:3caHeW16etjulBDVjI2rIKIC8k
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BEF47E06B6D7C0B1C6091D708C67B779A6F4EA860F118F83A394FF6F2D362615E36225
sha3_384: f5936fb12b4cee4fd5dc656c29694894a290fe3f472904de81e2e87e1a63870005375210be277eb46149401dbda80521
ep_bytes: 558bec6aff68b09a4900682c14460064
timestamp: 2012-05-01 11:59:12

Version Info:

FileVersion: 1.0.0.0
FileDescription: 模拟库存管理
ProductName: 毕业设计
ProductVersion: 1.0.0.0
CompanyName: 何孔武
LegalCopyright: 何孔武 版权所有
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Zusy.491001 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Zusy.491001
ClamAVWin.Malware.Confidence-6629254-0
FireEyeGeneric.mg.f4ccc922014ccfde
ALYacGen:Variant.Zusy.491001
MalwarebytesGeneric.Malware.AI.DDS
K7AntiVirusTrojan ( 005246d51 )
BitDefenderGen:Variant.Zusy.491001
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.e135ee
BitDefenderThetaGen:NN.ZexaF.36722.Vq0@aOTY0vpb
CyrenW32/S-9a0e6078!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
RisingTrojan.Generic@AI.94 (RDML:UgfJhG50zkleVM2xU/aoAg)
EmsisoftGen:Variant.Zusy.491001 (B)
F-SecureTrojan:W32/DelfInject.R
VIPREGen:Variant.Zusy.491001
Trapminemalicious.moderate.ml.score
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Suspicious PE
GDataWin32.Trojan.PSE.10S0A6W
Antiy-AVLTrojan/Win32.FlyStudio.a
XcitiumWorm.Win32.Dropper.RA@1qraug
ArcabitTrojan.Zusy.D77DF9
MicrosoftTrojan:Win32/Emotet!ml
GoogleDetected
AhnLab-V3Malware/Win.Generic.C5490260
McAfeeArtemis!F4CCC922014C
MAXmalware (ai score=82)
DeepInstinctMALICIOUS
VBA32BScope.Trojan.MulDrop
Cylanceunsafe
IkarusTrojan.Win32
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Zusy.491001?

Zusy.491001 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment