Malware

Zusy.497466 malicious file

Malware Removal

The Zusy.497466 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.497466 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid

How to determine Zusy.497466?


File Info:

name: 385FEE7E7E4876B52BD5.mlw
path: /opt/CAPEv2/storage/binaries/f89df297ba51ed86c6aa6246f01f4df3ca53100a27430e3d557bfd43722e2df1
crc32: 3FE57B39
md5: 385fee7e7e4876b52bd555179ed6c9b9
sha1: 0c6b7048c0440abb64f60dc8ed26784826408bdc
sha256: f89df297ba51ed86c6aa6246f01f4df3ca53100a27430e3d557bfd43722e2df1
sha512: 2e317f2f7791c7ad9a7f0fc851dc4bb9ee7ce1942a75dc4ad5d2509cabdff495af39319a75cf3ec1c50fc625762e12f7300e482e474ebcef096c1ef2f64e041b
ssdeep: 12288:cp5wU9WpxFh1hapWp4a4c3EKavDBIkCNFwKqpPzB+7eG3QuH:cHQRva8px4c3EKavDBvCJqp7ByeG3l
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T175158D11F2D380B1EE71153018B57736EA79AA494F38EBCB53E4DD6C6E72180A937316
sha3_384: f6f770ca7a866fbafaa4010faf3d41db74e558e0ab4723832e1428d7a3f6ccfc096a38f8f110a844e93b42dab54f06aa
ep_bytes: 558bec6aff68384e4b0068048b470064
timestamp: 2013-04-27 01:17:07

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: IP修改器
ProductVersion: 1.0.0.0
CompanyName: 胡逸之
LegalCopyright: 易语言资源网注意事项 --============ www.5A5X.com =============-- * 易语言资源网为易语言官方站、易语言官方论坛提供辅助资源站;本易语言资源网( www.5A5X.com)所有软件和资料均为软件作者提供和网友推荐发布而来,其版权归该软件和程序源码的合法拥有者所有,本站易语言资源网整理收集仅供易语言用户学习和易语言技术研究探讨使用,不得用于任何商业用途。如果由于以上原因造成的版权纠纷本站概不负责! * 本站资源未经许可,任何网站不得非法盗链及抄袭本站资源;如引用,请注明来自易语言资源网,谢谢合作! --============ www.5A5X.com =============--
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Zusy.497466 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lpDo
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Zusy.497466
ClamAVWin.Malware.Trojanx-9951053-0
FireEyeGeneric.mg.385fee7e7e4876b5
CAT-QuickHealRisktool.Flystudio.16882
SkyhighBehavesLike.Win32.Generic.ch
ALYacGen:Variant.Zusy.497466
Cylanceunsafe
SangforTrojan.Win32.FlyStudio.Vuso
CrowdStrikewin/malicious_confidence_70% (D)
AlibabaTrojanDropper:Win32/MalwareX.cc6abf5a
K7GWAdware ( 005848221 )
K7AntiVirusAdware ( 005848221 )
SymantecML.Attribute.HighConfidence
ElasticWindows.Generic.Threat
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Zusy.497466
AvastWin32:MalwareX-gen [Trj]
EmsisoftGen:Variant.Zusy.497466 (B)
F-SecureTrojan:W32/DelfInject.R
VIPREGen:Variant.Zusy.497466
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataWin32.Application.PSE.1OV7PVV
GoogleDetected
Antiy-AVLTrojan/Win32.FlyStudio.a
Kingsoftmalware.kb.a.997
XcitiumWorm.Win32.Dropper.RA@1qraug
ArcabitTrojan.Zusy.D7973A
MicrosoftTrojan:Win32/Emotet!ml
VaristW32/Trojan.CLL.gen!Eldorado
AhnLab-V3Trojan/Win.Generic.C5522267
McAfeeArtemis!385FEE7E7E48
MAXmalware (ai score=84)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002H0CKP23
RisingTrojan.Generic@AI.98 (RDML:85MAJBk/4d47nGhLBFGrRA)
IkarusTrojan-Dropper.Dasher
MaxSecureDropper.Dinwod.frindll
FortinetW32/CoinMiner.PHP!tr
AVGWin32:MalwareX-gen [Trj]
Cybereasonmalicious.8c0440
DeepInstinctMALICIOUS

How to remove Zusy.497466?

Zusy.497466 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment