Malware

Zusy.491992 removal guide

Malware Removal

The Zusy.491992 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.491992 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid

How to determine Zusy.491992?


File Info:

name: 57C395A6E7C7C8826895.mlw
path: /opt/CAPEv2/storage/binaries/c122b0cff0787d0a392eb011b768c630ed6d63787d028e5a46dff28b26d445c2
crc32: D83375FE
md5: 57c395a6e7c7c8826895d1ce1ad1f064
sha1: 9c4cff9316e2a7d82419ad483b8a3b0bfab8bcec
sha256: c122b0cff0787d0a392eb011b768c630ed6d63787d028e5a46dff28b26d445c2
sha512: d7e76f909c6e60cd599e1cf746dcbdabcd3d5cd33619102f62a9f37a0d827ad07d09fd8b264e79776aa64c5ff13c6d09c2b2690d366057f627fab0b6f4c85562
ssdeep: 6144:W1hwVgQ0qiK1ZfmXc6VWBL57jFTRD5gTksdXTIxBJYtPcha8etchcJGgMADthHvT:WIVg1qFEc6VM5VTRD5gwuICmYehcEeX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15BD48C16B9A390F7D63715F00D6B673AEA758E622B12CFC39360ED5C1D32281A937136
sha3_384: 19c92659f665b5cb711cff7c934242e9cdac94d5d88589a987a6cb8c20879f879c4d067970fd9084ce69d7435adbc0a0
ep_bytes: 558bec6aff6878494700681c10450064
timestamp: 2012-04-30 07:05:26

Version Info:

FileVersion: 1.0.0.0
FileDescription: 萝卜辅助
ProductName: CSol萝卜辅助
ProductVersion: 1.0.0.0
CompanyName: 邪恶萝卜
LegalCopyright: Q.928204366
Comments: CSOL辅助
Translation: 0x0804 0x04b0

Zusy.491992 also known as:

CyrenCloudW32/Trojan.CLL.gen!Eldorado
BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lywk
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.57c395a6e7c7c882
SkyhighBehavesLike.Win32.Generic.hh
McAfeeArtemis!57C395A6E7C7
Cylanceunsafe
SangforTrojan.Win32.Agent.V6un
CrowdStrikewin/malicious_confidence_70% (W)
K7GWTrojan ( 005246d51 )
K7AntiVirusTrojan ( 005246d51 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
ClamAVWin.Malware.Onlinegames-9940485-0
BitDefenderGen:Variant.Zusy.491992
MicroWorld-eScanGen:Variant.Zusy.491992
Ad-AwareGen:Variant.Zusy.491992
EmsisoftApplication.Generic (A)
F-SecureTrojan:W32/DelfInject.R
VIPREGen:Variant.Zusy.491992
Trapminesuspicious.low.ml.score
SophosGeneric Reputation PUA (PUA)
IkarusTrojan-Dropper.Agent
GDataWin32.Application.PSE.1OV7PVV
JiangminTrojan/Genome.clmh
VaristW32/Trojan.CLL.gen!Eldorado
Antiy-AVLTrojan[Downloader]/Win32.Emotet
Kingsoftmalware.kb.a.999
XcitiumWorm.Win32.Dropper.RA@1qraug
ArcabitTrojan.Zusy.D781D8
MicrosoftTrojan:Win32/Emotet!ml
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R610946
BitDefenderThetaGen:NN.ZexaF.36608.Kq0@aKyt2Eab
ALYacGen:Variant.Zusy.491992
MAXmalware (ai score=82)
VBA32Trojan.Emotet
MalwarebytesGeneric.Malware.AI.DDS
TrendMicro-HouseCallTROJ_GEN.R002H0CIS23
RisingTrojan.Generic@AI.99 (RDML:JxkCuje1oTULBDoBsI/7bg)
YandexTrojan.GenAsa!3nrLpeEQWWY
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/FlyApplication
Cybereasonmalicious.316e2a
DeepInstinctMALICIOUS

How to remove Zusy.491992?

Zusy.491992 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment