Malware

Should I remove “Zusy.497209”?

Malware Removal

The Zusy.497209 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.497209 virus can do?

  • A file was accessed within the Public folder.
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Attempted to write directly to a physical drive
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Zusy.497209?


File Info:

name: A777E45512A541E18875.mlw
path: /opt/CAPEv2/storage/binaries/71850524d7d882aa7b93b2f4494c99d0ca400719ee48d2337ffbde06b4ec8f32
crc32: 2CF27388
md5: a777e45512a541e188750706a953eae2
sha1: d710826303bec55b8ce093ff334f3d91c94530d4
sha256: 71850524d7d882aa7b93b2f4494c99d0ca400719ee48d2337ffbde06b4ec8f32
sha512: 9363d46af1bb95d36fca340ff9722ed277567c0ed1c55fa07c676a83aae2a72e5d9d109e011c05596b8a094a8b7b5cb3410d9e4a7fa16284fcb45d6f967223aa
ssdeep: 24576:LfMnnCZHJmMMSMzyrep3TFie/4UNyW8vY1RzVcE6pGYEfeh8Xkx7jt:Lk62OKpbOGlyO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T111856C13E692C8A3D84C1A7161B703397CB9E2551A3DC5A7E7E0FDB12F221219BE718D
sha3_384: 5bbaf9f7442fcc6c30d3660380061d6669b0ce7bb55d0129ad2d7cd6d43ddeb646a26ccf8c5818ee234ea54df8d7a95d
ep_bytes: 558bec6aff68b072590068a4ae540064
timestamp: 2013-01-23 02:46:01

Version Info:

0: [No Data]

Zusy.497209 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.FlyStudio.4!c
ElasticWindows.Generic.Threat
MicroWorld-eScanGen:Variant.Zusy.497209
SkyhighBehavesLike.Win32.Generic.th
ALYacGen:Variant.Zusy.497209
Cylanceunsafe
SangforTrojan.Win32.FlyStudio.V3zg
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
CrowdStrikewin/malicious_confidence_70% (W)
ArcabitTrojan.Zusy.D79639
BitDefenderThetaGen:NN.ZexaF.36680.WrW@ammyjPjb
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
CynetMalicious (score: 100)
BitDefenderGen:Variant.Zusy.497209
AvastWin32:TrojanX-gen [Trj]
RisingTrojan.Generic@AI.95 (RDML:qMQpz8zA1nThlt7kmFeXhQ)
EmsisoftGen:Variant.Zusy.497209 (B)
F-SecureTrojan:W32/DelfInject.R
VIPREGen:Variant.Zusy.497209
SophosGeneric Reputation PUA (PUA)
IkarusTrojan-Dropper.Agent
Antiy-AVLTrojan/Win32.FlyStudio.a
XcitiumWorm.Win32.Dropper.RA@1qraug
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataWin32.Trojan.FlyStudio.S
VaristW32/Trojan.CLL.gen!Eldorado
AhnLab-V3Trojan/Win.Generic.C5548021
McAfeeArtemis!A777E45512A5
MalwarebytesGeneric.Malware.AI.DDS
TrendMicro-HouseCallTROJ_GEN.R002H09KE23
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/FlyApplication
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.303bec
DeepInstinctMALICIOUS

How to remove Zusy.497209?

Zusy.497209 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment