Malware

Zusy.492606 malicious file

Malware Removal

The Zusy.492606 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.492606 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid

How to determine Zusy.492606?


File Info:

name: C030450077093DF5F387.mlw
path: /opt/CAPEv2/storage/binaries/4d75cf0b9e1de937b827ff1be923e7d5c6a0ad69c8d985ed4396072a2888d633
crc32: 90375FD2
md5: c030450077093df5f3875bd835b67e96
sha1: 1fa9e5781da94e6338f85dee1beaaa7f6f4d5d02
sha256: 4d75cf0b9e1de937b827ff1be923e7d5c6a0ad69c8d985ed4396072a2888d633
sha512: d331a7630eb321b4ac924b7db879151d0eba28a213cf3a785dd81b42972d693e5c237bbcecbc65215ff65cb20fcd0c88363f51e60378a0c31dac6e41e9c8da33
ssdeep: 6144:aTL7zkWaiTznenJ23NyGgaFgi3ERpbgLHuY9hckVW+usdCQo1yBdHkef3:aP7zNF2n6wGgaFnUKrIe1us01khh
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T168D47C22BAB390F6C62455F0067A7736AA75CA074B3ACFC79364ED2C1D33780A937165
sha3_384: 0282ad7fe61777f69aef12f97f72d933df624bb6f01a87418ad6211da580be08a91dc2d2d577108ba8fc153bf9125145
ep_bytes: 558bec6aff6808694700680406450064
timestamp: 2012-05-10 04:23:47

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: 易语言程序
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Zusy.492606 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lte9
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.492606
FireEyeGeneric.mg.c030450077093df5
SkyhighBehavesLike.Win32.Generic.jh
McAfeeArtemis!C03045007709
Cylanceunsafe
SangforTrojan.Win32.Agent.Vdzn
K7AntiVirusTrojan ( 005246d51 )
AlibabaTrojan:Win32/Cinmus.df4044b4
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.81da94
ArcabitTrojan.Zusy.D7843E
VirITTrojan.Win32.OLG.CHZL
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Onlinegames-9950720-0
BitDefenderGen:Variant.Zusy.492606
AvastWin32:Evo-gen [Trj]
EmsisoftApplication.Generic (A)
F-SecureTrojan:W32/DelfInject.R
VIPREGen:Variant.Zusy.492606
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
IkarusTrojan-PSW.QQpass
VaristW32/S-9a0e6078!Eldorado
Antiy-AVLTrojan/Win32.FlyStudio.a
Kingsoftmalware.kb.a.1000
XcitiumWorm.Win32.Dropper.RA@1qraug
MicrosoftTrojan:Win32/Emotet!ml
GDataWin32.Trojan.PSE.13003U4
GoogleDetected
ALYacGen:Variant.Zusy.492606
MAXmalware (ai score=81)
MalwarebytesGeneric.Malware.AI.DDS
TrendMicro-HouseCallTROJ_GEN.R002H0CIQ23
RisingTrojan.Generic@AI.100 (RDML:djiZ615NA73+stf3SEv9cA)
YandexTrojan.GenAsa!ysbURXx0174
SentinelOneStatic AI – Malicious PE
MaxSecureDropper.Dinwod.frindll
FortinetPossibleThreat.FORTIEDR.H
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Zusy.492606?

Zusy.492606 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment