Malware

Zusy.491796 (file analysis)

Malware Removal

The Zusy.491796 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.491796 virus can do?

  • Performs HTTP requests potentially not found in PCAP.
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Zusy.491796?


File Info:

name: 02E42C74903DF3DCC880.mlw
path: /opt/CAPEv2/storage/binaries/1320f9915ecd72aa2d83ff1f0601b8e334316d4d9c1c5493ac9a53e50b59432a
crc32: BE34F13A
md5: 02e42c74903df3dcc880441c7519e88f
sha1: e87c9651616be333ffaf044f873bb023d4e5ec26
sha256: 1320f9915ecd72aa2d83ff1f0601b8e334316d4d9c1c5493ac9a53e50b59432a
sha512: f76c1a749a281f5eb83b968adf38f9d9da4f5e09d501feef6387d7258e628893444582c420fb18721b51a14e273efc371b9e5a3b92a76cad61736d5eedb632fa
ssdeep: 6144:s1ochyh6O37apnSJ4HiAMa/4jlZg1YfrcY/3V1/VP0v7IpiQl7M3+i3PvhEEc2:s15hHSJ4HiRaaYm3V1W7I/tS93mG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EDE47D22B7F280F5CA25143005B65B75EA7ABA060F118FC79374EE1D9D371639E3B12A
sha3_384: 234bdf3d955be2ee42c42a9148f57dda1e2db737e76e2587ccdf2ddaed23b335a4e326d8bb8b59b87a9916673a4a8d6f
ep_bytes: 558bec6aff68c8354800680494450064
timestamp: 2013-03-16 12:12:35

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: 易语言程序
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Zusy.491796 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.491796
FireEyeGeneric.mg.02e42c74903df3dc
SkyhighBehavesLike.Win32.Generic.jh
ALYacGen:Variant.Zusy.491796
MalwarebytesGeneric.Malware.AI.DDS
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
CrowdStrikewin/malicious_confidence_60% (D)
ArcabitTrojan.Zusy.D78114
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
BitDefenderGen:Variant.Zusy.491796
AvastWin32:Evo-gen [Trj]
EmsisoftApplication.Generic (A)
F-SecureTrojan:W32/DelfInject.R
VIPREGen:Variant.Zusy.491796
Trapminemalicious.high.ml.score
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=80)
GoogleDetected
VaristW32/S-9a0e6078!Eldorado
Antiy-AVLTrojan/Win32.Emotet
XcitiumWorm.Win32.Dropper.RA@1qraug
MicrosoftTrojan:Win32/Emotet!ml
GDataWin32.Trojan.PSE.10S0A6W
CynetMalicious (score: 100)
McAfeeArtemis!02E42C74903D
Cylanceunsafe
RisingTrojan.Generic@AI.99 (RDML:YjzhKi8kISmzEss4dTNRrA)
YandexTrojan.GenAsa!VWEvoNeKvY4
FortinetW32/CoinMiner.ELG!tr.pws
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.1616be
DeepInstinctMALICIOUS

How to remove Zusy.491796?

Zusy.491796 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment