Malware

Zusy.494020 removal guide

Malware Removal

The Zusy.494020 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.494020 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid

How to determine Zusy.494020?


File Info:

name: A39B24B0654551CFA7D0.mlw
path: /opt/CAPEv2/storage/binaries/2dcb7027642df0d9e11d625dd78fa5c073a3df6b6e2e17dd001c87cd543f2171
crc32: D6E08143
md5: a39b24b0654551cfa7d0208310fadc9f
sha1: 3c22f750697d6fb71e4920ce188014ccd14229eb
sha256: 2dcb7027642df0d9e11d625dd78fa5c073a3df6b6e2e17dd001c87cd543f2171
sha512: 194a02eefd912f722b67cbe9d15a02b95ed988b14ec42beebe8c2a24dadc59303bb161940a9c87fcd8d4e19fa9e7da013eed9fb3f42a63b57da472aac536c96c
ssdeep: 24576:fgpOZIxiZ/Jmk2jwA4RoSLWwuRjhc//XmKBxFHJICUi2On+kKXqyMMMC:feiZ/Jmk2jwA4RoSLWwuRjhc//XmKBxK
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A1257C22F691C4B3F1540231417F17B6FA34FB6A0A218BABE3E1CDB96D216505E7721E
sha3_384: 84143dbcdca99c0561808804bcd58fcfc343e57b56be90c126ccd6d1ee64b60d2af1d9911eab12f254ecc894374ac102
ep_bytes: 558bec6aff68e0a54c00686c84480064
timestamp: 2012-05-17 03:08:22

Version Info:

FileVersion: 1.0.0.0
FileDescription: eAthena Database Editor(Bate2)
ProductName: eAthena Database Editor(Bate2)
ProductVersion: 1.0.0.0
CompanyName: 聽風 QQ:2049100
LegalCopyright: 聽風 QQ:2049100
Comments: eAthena Database Editor(Bate2)
Translation: 0x0804 0x04b0

Zusy.494020 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Zusy.4!c
MicroWorld-eScanGen:Variant.Zusy.494020
FireEyeGeneric.mg.a39b24b0654551cf
SkyhighBehavesLike.Win32.Generic.dm
McAfeeArtemis!A39B24B06545
Cylanceunsafe
SangforTrojan.Win32.Agent.V3kw
K7GWTrojan ( 005246d51 )
K7AntiVirusTrojan ( 005246d51 )
ArcabitTrojan.Zusy.D789C4
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
CynetMalicious (score: 100)
APEXMalicious
BitDefenderGen:Variant.Zusy.494020
AvastWin32:TrojanX-gen [Trj]
SophosGeneric Reputation PUA (PUA)
F-SecureTrojan:W32/DelfInject.R
VIPREGen:Variant.Zusy.494020
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Zusy.494020 (B)
VaristW32/Trojan.CLL.gen!Eldorado
Antiy-AVLTrojan/Win32.FlyStudio.a
Kingsoftmalware.kb.a.996
XcitiumWorm.Win32.Dropper.RA@1qraug
MicrosoftTrojan:Win32/Wacatac.A!ml
GDataWin32.Trojan.PSE.15IBL0F
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R611285
ALYacGen:Variant.Zusy.494020
MAXmalware (ai score=88)
MalwarebytesGeneric.Malware.AI.DDS
TrendMicro-HouseCallTROJ_GEN.R002H09IS23
RisingTrojan.Generic@AI.99 (RDML:uUxVbYcUtmL5I0TfurU23A)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/FlyApplication
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.0697d6
DeepInstinctMALICIOUS

How to remove Zusy.494020?

Zusy.494020 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment